Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1543323
MD5:0a550a9db28d90a37c57e53aa1460157
SHA1:66635ba8a896ec7a793ea8ca277b64dd046720b3
SHA256:5f699f0fe9b262ef2967b81dad970b247cab89d660aaec70c12133cbb19985ee
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6744 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 0A550A9DB28D90A37C57E53AA1460157)
    • taskkill.exe (PID: 6796 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6812 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7096 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7100 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2128 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5764 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5768 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6500 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 5740 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7012 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4852 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2236 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {243aace4-bcac-4ea8-9f43-87ea3ae1b2b5} 7012 "\\.\pipe\gecko-crash-server-pipe.7012" 29b35e70d10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7492 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4088 -parentBuildID 20230927232528 -prefsHandle 3824 -prefMapHandle 3784 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {01e7dc00-77f5-411f-a4cd-12262ae8c574} 7012 "\\.\pipe\gecko-crash-server-pipe.7012" 29b460c4a10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7976 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5024 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4944 -prefMapHandle 4964 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae43fb02-9022-4115-82b4-1b2be35acd22} 7012 "\\.\pipe\gecko-crash-server-pipe.7012" 29b4e7de510 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6744JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49830 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49839 version: TLS 1.2
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512C0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512C0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1840538962.0000029B456A3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1826619443.0000029B45697000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512E5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernelbase.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1825373280.0000029B4568F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8bcryptprimitives.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1836483834.0000029B47BF5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8imagehlp.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1833595614.0000029B482E6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cryptbase.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1839382949.0000029B45699000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8webauthn.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernel32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8oleaut32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839382949.0000029B45699000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840538962.0000029B456A3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512C0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1826619443.0000029B45697000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1825373280.0000029B4568F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8advapi32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netprofm.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8setupapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gdi32full.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: 8wintrust.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntdll.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8npmproxy.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8linkinfo.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_008CDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D68EE FindFirstFileW,FindClose,0_2_008D68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_008D698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008CD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008CD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008D9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008D979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_008D9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_008D5C97
    Source: firefox.exeMemory has grown: Private usage: 0MB later: 218MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_008DCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/*Z equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1879330930.000020126E604000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1879330930.000020126E604000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/*Z equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: /https://www.facebook.com/Z equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: /https://www.youtube.com/Z equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884469703.0000029B4E2B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1911675635.0000029B4E7D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897486302.0000029B4E7C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1899799246.0000029B4DA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898026197.0000029B4DF81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1833595614.0000029B482AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898026197.0000029B4DF81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915690702.0000029B476A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1911675635.0000029B4E7D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897486302.0000029B4E7C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1894398593.0000217660403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: @`v!https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1894398593.0000217660403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: @`v!https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1908695808.0000029B491C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830580418.0000029B491C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1908695808.0000029B491C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830580418.0000029B491C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1899799246.0000029B4DA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898026197.0000029B4DF81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1833595614.0000029B482AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898026197.0000029B4DF81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C50A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552110201.000001C30790C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C50A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552110201.000001C30790C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C50A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552110201.000001C30790C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000011.00000002.3552110201.000001C30790C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000011.00000002.3552110201.000001C30790C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000011.00000002.3552110201.000001C30790C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1911675635.0000029B4E7D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897486302.0000029B4E7C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1917020555.0000029B4749D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915690702.0000029B476A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879105914.00001FB981104000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894398593.0000217660403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1911675635.0000029B4E7D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897486302.0000029B4E7C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917020555.0000029B4749D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894398593.0000217660403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.comZ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1914424750.0000029B4784A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774811928.0000029B46FF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47F8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1804621971.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807050577.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806187965.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805531303.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1804621971.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807050577.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806187965.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805531303.0000029B45652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1804621971.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807050577.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806187965.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805531303.0000029B45652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1804621971.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807050577.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806187965.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805531303.0000029B45652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1804621971.0000029B45652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1804621971.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807050577.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806187965.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805531303.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1884781681.0000029B4E275000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1884781681.0000029B4E275000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1828568051.0000029B50EAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916644094.0000029B4765F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904480664.0000029B48075000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827412387.0000029B51014000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1903380362.0000029B482AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916644094.0000029B4765F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1916878220.0000029B474EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000D.00000003.1916878220.0000029B474EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000D.00000003.1916878220.0000029B474EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000D.00000003.1916878220.0000029B474EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1879558765.0000252464603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1894398593.0000217660403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/A
    Source: firefox.exe, 0000000D.00000003.1894398593.0000217660403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/I
    Source: firefox.exe, 0000000D.00000003.1903380362.0000029B48269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857670445.0000029B47581000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886016053.0000029B45904000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833595614.0000029B482AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788093758.0000029B47A36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832273453.0000029B48764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831485473.0000029B487DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895144508.0000029B4943B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796675849.0000029B49438000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832273453.0000029B4875D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911230898.0000029B45EE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900614964.0000029B491FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849495332.0000029B4DC36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906488247.0000029B4596A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846006441.0000029B47586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911093890.0000029B46C2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887161704.0000029B47998000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911024978.0000029B47591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849495332.0000029B4DC1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890347277.0000029B46C25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782987122.0000029B47938000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1879669581.00000DBB2A203000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879558765.0000252464603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
    Source: firefox.exe, 0000000D.00000003.1879558765.0000252464603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/d$%
    Source: firefox.exe, 0000000D.00000003.1804621971.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807050577.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806187965.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805531303.0000029B45652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicek
    Source: firefox.exe, 0000000D.00000003.1804621971.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807050577.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806187965.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805531303.0000029B45652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1804621971.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807050577.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806187965.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805531303.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1885192927.0000029B4DADD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829385174.0000029B4DBB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1829385174.0000029B4DBB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1885192927.0000029B4DADD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829385174.0000029B4DBB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1919210000.0000029B50244000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1914424750.0000029B478D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836331191.0000029B48065000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774672772.0000029B481BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836166561.0000029B4809E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904531140.0000029B48065000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916644094.0000029B47662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776606098.0000029B46467000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913673131.0000029B478D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1776606098.0000029B46467000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulchrome://global/content/elements/moz-me
    Source: firefox.exe, 0000000D.00000003.1836166561.0000029B4809E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp
    Source: firefox.exe, 00000010.00000003.1773554584.000002200D33D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3556706452.000002200D33D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1772858851.000002200D33D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1829385174.0000029B4DBB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1829385174.0000029B4DBB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1918480979.0000029B4DF3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000D.00000003.1738681628.0000029B4593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738194754.0000029B4591F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742406924.0000029B45977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739214635.0000029B4595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737915216.0000029B45700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1831900955.0000029B487AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919860008.0000029B487AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1829915580.0000029B496E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919629694.0000029B4DD70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1829244239.0000029B4DBD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786816239.0000029B47CA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865859543.0000029B47A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869528017.0000029B47CA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795040885.0000029B47CA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848191605.0000029B47CA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862658639.0000029B4795C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887443751.0000029B4795D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787431862.0000029B47A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856809223.0000029B4795C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832567335.0000029B485EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789747063.0000029B47984000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850909143.0000029B4795C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792187078.0000029B47A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871362458.0000029B47CA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856057818.0000029B47A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870728524.0000029B4795D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916644094.0000029B4765F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1912170636.0000029B4DD4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1915690702.0000029B476B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774811928.0000029B46FF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DDFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 0000000D.00000003.1894398593.0000217660403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.comCA
    Source: firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.comZ
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1897486302.0000029B4E728000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.1897486302.0000029B4E728000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1829915580.0000029B49682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906965621.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1897486302.0000029B4E75A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1829244239.0000029B4DBEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3552822027.0000029E2F9C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555271866.000001C307C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3552822027.0000029E2F9C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555271866.000001C307C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1917599098.0000029B47337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1796574851.0000029B46744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796345444.0000029B46D1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1796574851.0000029B46744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796345444.0000029B46D1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1796574851.0000029B46744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796345444.0000029B46D1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1796574851.0000029B46744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796345444.0000029B46D1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1796574851.0000029B46744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796345444.0000029B46D1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1796574851.0000029B46744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796345444.0000029B46D1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1896145340.0000029B47764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1796574851.0000029B46744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796345444.0000029B46D1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1796574851.0000029B46744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796345444.0000029B46D1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1796574851.0000029B46744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796345444.0000029B46D1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1738681628.0000029B4593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738194754.0000029B4591F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742406924.0000029B45977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739214635.0000029B4595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737915216.0000029B45700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1912170636.0000029B4DD4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3552822027.0000029E2F9C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555271866.000001C307C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3552822027.0000029E2F9C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555271866.000001C307C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919540225.0000029B4DDCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1919540225.0000029B4DDCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1915538639.0000029B476ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738681628.0000029B4593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916480080.0000029B47676000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738194754.0000029B4591F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742406924.0000029B45977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857347100.0000029B477F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739214635.0000029B4595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737915216.0000029B45700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?Z
    Source: firefox.exe, 0000000D.00000003.1776606098.0000029B46467000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000D.00000003.1745801238.0000029B43333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746273760.0000029B4331D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746503884.0000029B43333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1745801238.0000029B43333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746273760.0000029B4331D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746503884.0000029B43333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 00000010.00000002.3551734088.000002200C512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552110201.000001C307913000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1777698863.0000029B47240000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778299174.0000029B501E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1897296039.0000029B511ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897486302.0000029B4E75A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1897486302.0000029B4E773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000010.00000002.3551734088.000002200C512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552110201.000001C307913000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.3552110201.000001C3079C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000011.00000002.3552110201.000001C3079C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000010.00000002.3551734088.000002200C52F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552110201.000001C307930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919583101.0000029B4DDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919583101.0000029B4DDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919583101.0000029B4DDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919583101.0000029B4DDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919583101.0000029B4DDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919583101.0000029B4DDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919583101.0000029B4DDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000011.00000002.3552110201.000001C3079C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1829915580.0000029B49682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906965621.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919583101.0000029B4DDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1919629694.0000029B4DD70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919583101.0000029B4DDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000011.00000002.3552110201.000001C3079C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1829915580.0000029B49682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906965621.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1829915580.0000029B49682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906965621.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1829915580.0000029B49682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906965621.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773218539.0000029B4DC3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773218539.0000029B4DC3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1738681628.0000029B4593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738194754.0000029B4591F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742406924.0000029B45977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739214635.0000029B4595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737915216.0000029B45700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1897486302.0000029B4E773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DDFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1879558765.0000252464603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1904922344.0000029B47BB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922034843.0000029B47BBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836824206.0000029B47BB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919629694.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1908695808.0000029B491C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830580418.0000029B491C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552110201.000001C3079F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1833595614.0000029B48259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/43a8c081-1a07-4774-a6bd-7ec61
    Source: firefox.exe, 0000000D.00000003.1828639001.0000029B50E9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828696769.0000029B50D9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/a324802a-7f1a-45f8-9b35-a405
    Source: firefox.exe, 0000000D.00000003.1897486302.0000029B4E7B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/00b255dd-c9ee-454b
    Source: firefox.exe, 0000000D.00000003.1828696769.0000029B50D9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/9f7dd07b-9e64-4ad9
    Source: firefox.exe, 00000011.00000002.3552110201.000001C3079F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submith
    Source: firefox.exe, 0000000D.00000003.1829915580.0000029B49682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906965621.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1776606098.0000029B46467000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1916878220.0000029B474EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000D.00000003.1916878220.0000029B474EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000D.00000003.1916878220.0000029B474EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000D.00000003.1916878220.0000029B474EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1831900955.0000029B487AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919860008.0000029B487AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1831900955.0000029B4879A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831900955.0000029B487AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919860008.0000029B487AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1911755416.0000029B4E245000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1745801238.0000029B43333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746273760.0000029B4331D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746503884.0000029B43333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1745801238.0000029B43333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746273760.0000029B4331D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746503884.0000029B43333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1745801238.0000029B43333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746273760.0000029B4331D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746503884.0000029B43333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.3552110201.000001C30798F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000D.00000003.1745801238.0000029B43333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746273760.0000029B4331D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746503884.0000029B43333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1745801238.0000029B43333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746273760.0000029B4331D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746503884.0000029B43333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919499667.0000029B4E2E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1833595614.0000029B48259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1914424750.0000029B4784A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000D.00000003.1914424750.0000029B4784A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1833595614.0000029B482E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903175587.0000029B482E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1914424750.0000029B4784A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1914424750.0000029B4784A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921289904.0000029B47F8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1737915216.0000029B45700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1903380362.0000029B48269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910037998.0000029B48269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833595614.0000029B48269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1833595614.0000029B482AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913140351.0000029B482AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910037998.0000029B482AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903380362.0000029B482AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1903175587.0000029B482E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1833595614.0000029B482E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1913673131.0000029B478D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1833595614.0000029B482E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1829915580.0000029B49682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906965621.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000010.00000002.3551734088.000002200C512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552110201.000001C307913000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1912170636.0000029B4DD4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916644094.0000029B4765F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919583101.0000029B4DDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919583101.0000029B4DDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1829915580.0000029B49682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906965621.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919210000.0000029B50244000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552110201.000001C3079F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1915690702.0000029B476B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1915690702.0000029B476B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774811928.0000029B46FF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1917020555.0000029B474D4000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919499667.0000029B4E2E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904215025.0000029B481AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774704641.0000029B481AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903778294.0000029B48259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833595614.0000029B48259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834286070.0000029B481AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1837525627.0000029B47BB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904922344.0000029B47BB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1920728394.0000029B484BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833595614.0000029B482E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898026197.0000029B4DFDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912605832.0000029B484BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833595614.0000029B4824A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903778294.0000029B4824A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903175587.0000029B482E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1828900396.0000029B50D8C000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1850776433.0000029B486B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1919755628.0000029B49170000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830580418.0000029B49160000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1828900396.0000029B50D8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1898026197.0000029B4DFE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830580418.0000029B491C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/Z
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1915690702.0000029B476B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829915580.0000029B49682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906965621.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776606098.0000029B46467000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1776606098.0000029B46467000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1898026197.0000029B4DFE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830580418.0000029B491C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3552822027.0000029E2F9C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555271866.000001C307C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/Z
    Source: firefox.exe, 0000000D.00000003.1898026197.0000029B4DF4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1833595614.0000029B4824A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1908695808.0000029B491C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830580418.0000029B491C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1908695808.0000029B491C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830580418.0000029B491C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1908695808.0000029B491C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830580418.0000029B491C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1908695808.0000029B491C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830580418.0000029B491C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000F.00000002.3552822027.0000029E2F9C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555271866.000001C307C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1898026197.0000029B4DF8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1912420657.0000029B4963E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1773805631.0000029B4DE30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1738681628.0000029B4593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738194754.0000029B4591F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742406924.0000029B45977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739214635.0000029B4595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737915216.0000029B45700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1915538639.0000029B476ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738681628.0000029B4593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738194754.0000029B4591F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742406924.0000029B45977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857347100.0000029B477F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739214635.0000029B4595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776606098.0000029B46467000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737915216.0000029B45700000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1776606098.0000029B46467000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1898026197.0000029B4DF81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917020555.0000029B474D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898026197.0000029B4DF89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898026197.0000029B4DF7C000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1879822709.000000DECB903000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/Z
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1828900396.0000029B50D8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1777698863.0000029B47240000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778299174.0000029B501E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1897486302.0000029B4E728000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1828900396.0000029B50D8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1837525627.0000029B47BB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904922344.0000029B47BB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1828696769.0000029B50DA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919060334.0000029B50D3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879330930.000020126E604000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1828900396.0000029B50D8C000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1879330930.000020126E604000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Z
    Source: firefox.exe, 0000000D.00000003.1837525627.0000029B47BB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904922344.0000029B47BB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1828900396.0000029B50D8C000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.1897486302.0000029B4E728000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000010.00000002.3551734088.000002200C5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552110201.000001C3079F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919583101.0000029B4DDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3552822027.0000029E2F9C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/&
    Source: firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1829056824.0000029B4DD95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919583101.0000029B4DDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1828900396.0000029B50D8C000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1831900955.0000029B487AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919860008.0000029B487AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1829915580.0000029B49682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906965621.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1898026197.0000029B4DFE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/Z
    Source: firefox.exe, 0000000D.00000003.1915690702.0000029B476B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919499667.0000029B4E2E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 00000011.00000002.3552110201.000001C30790C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Z
    Source: firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829915580.0000029B49682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906965621.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1830879152.0000029B49154000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879558765.0000252464603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1919897685.0000029B48543000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.3549890922.000001C307720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000D.00000003.1909960331.0000029B482FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3551139476.0000029E2F66A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552414335.0000029E2F864000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3551139476.0000029E2F660000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549528454.000002200C1EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555273169.000002200C674000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3549890922.000001C307724000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551554386.000001C3077B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551554386.000001C3077BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000010.00000002.3549528454.000002200C1EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd$
    Source: firefox.exe, 0000000B.00000002.1725418847.0000025B298C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1731923328.0000011650407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3549528454.000002200C1E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd0
    Source: firefox.exe, 0000000F.00000002.3552414335.0000029E2F864000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3551139476.0000029E2F660000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3549528454.000002200C1E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555273169.000002200C674000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3549890922.000001C307724000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551554386.000001C3077B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: file.exe, 00000000.00000002.1755904046.0000000001348000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdtoIt3
    Source: firefox.exe, 0000000D.00000003.1879558765.0000252464603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comZ
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49830 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49839 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_008DEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_008DED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_008DEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_008CAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_008F9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_0bcb3947-5
    Source: file.exe, 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_ac83f19f-6
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_8a575231-7
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_87868713-3
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002200C648CF7 NtQuerySystemInformation,16_2_000002200C648CF7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002200C6422F2 NtQuerySystemInformation,16_2_000002200C6422F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_008CD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_008C1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_008CE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D20460_2_008D2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008680600_2_00868060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C82980_2_008C8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089E4FF0_2_0089E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089676B0_2_0089676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F48730_2_008F4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088CAA00_2_0088CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086CAF00_2_0086CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087CC390_2_0087CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00896DD90_2_00896DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008691C00_2_008691C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087B1190_2_0087B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008813940_2_00881394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008817060_2_00881706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088781B0_2_0088781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008819B00_2_008819B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008679200_2_00867920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087997D0_2_0087997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00887A4A0_2_00887A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00887CA70_2_00887CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00881C770_2_00881C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00899EEE0_2_00899EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008EBE440_2_008EBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00881F320_2_00881F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002200C648CF716_2_000002200C648CF7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002200C6422F216_2_000002200C6422F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002200C642A1C16_2_000002200C642A1C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002200C64233216_2_000002200C642332
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0087F9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00880A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/41@70/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D37B5 GetLastError,FormatMessageW,0_2_008D37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C10BF AdjustTokenPrivileges,CloseHandle,0_2_008C10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_008C16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_008D51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_008CD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_008D648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008642A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_008642A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7100:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6812:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1368:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5476:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1508:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2236 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {243aace4-bcac-4ea8-9f43-87ea3ae1b2b5} 7012 "\\.\pipe\gecko-crash-server-pipe.7012" 29b35e70d10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4088 -parentBuildID 20230927232528 -prefsHandle 3824 -prefMapHandle 3784 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {01e7dc00-77f5-411f-a4cd-12262ae8c574} 7012 "\\.\pipe\gecko-crash-server-pipe.7012" 29b460c4a10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5024 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4944 -prefMapHandle 4964 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae43fb02-9022-4115-82b4-1b2be35acd22} 7012 "\\.\pipe\gecko-crash-server-pipe.7012" 29b4e7de510 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2236 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {243aace4-bcac-4ea8-9f43-87ea3ae1b2b5} 7012 "\\.\pipe\gecko-crash-server-pipe.7012" 29b35e70d10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4088 -parentBuildID 20230927232528 -prefsHandle 3824 -prefMapHandle 3784 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {01e7dc00-77f5-411f-a4cd-12262ae8c574} 7012 "\\.\pipe\gecko-crash-server-pipe.7012" 29b460c4a10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5024 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4944 -prefMapHandle 4964 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae43fb02-9022-4115-82b4-1b2be35acd22} 7012 "\\.\pipe\gecko-crash-server-pipe.7012" 29b4e7de510 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512C0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512C0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1840538962.0000029B456A3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1826619443.0000029B45697000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512E5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernelbase.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1825373280.0000029B4568F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8bcryptprimitives.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1836483834.0000029B47BF5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8imagehlp.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1833595614.0000029B482E6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cryptbase.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1839382949.0000029B45699000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8webauthn.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernel32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8oleaut32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839382949.0000029B45699000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840538962.0000029B456A3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512C0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1826619443.0000029B45697000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1825373280.0000029B4568F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8advapi32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netprofm.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8setupapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gdi32full.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512FB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: 8wintrust.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntdll.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8npmproxy.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8linkinfo.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512B7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000D.00000003.1830258913.0000029B491CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 0000000D.00000003.1826006070.0000029B512F7000.00000004.00000800.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008642DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00880A76 push ecx; ret 0_2_00880A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0087F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_008F1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96467
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002200C648CF7 rdtsc 16_2_000002200C648CF7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_008CDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D68EE FindFirstFileW,FindClose,0_2_008D68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_008D698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008CD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008CD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008D9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008D979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_008D9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_008D5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008642DE
    Source: firefox.exe, 00000010.00000002.3555771707.000002200CCA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWv
    Source: firefox.exe, 0000000F.00000002.3551139476.0000029E2F66A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW[
    Source: firefox.exe, 0000000F.00000002.3551139476.0000029E2F66A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
    Source: firefox.exe, 0000000F.00000002.3556230116.0000029E2FB08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%
    Source: firefox.exe, 00000010.00000002.3555771707.000002200CCA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll%
    Source: firefox.exe, 0000000F.00000002.3556230116.0000029E2FB08000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3554940573.000001C307A20000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551554386.000001C3077BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3555595794.0000029E2FA17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3549528454.000002200C1EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
    Source: firefox.exe, 0000000F.00000002.3556230116.0000029E2FB08000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555771707.000002200CCA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002200C648CF7 rdtsc 16_2_000002200C648CF7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DEAA2 BlockInput,0_2_008DEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00892622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00892622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008642DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00884CE8 mov eax, dword ptr fs:[00000030h]0_2_00884CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_008C0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00892622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00892622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0088083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008809D5 SetUnhandledExceptionFilter,0_2_008809D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00880C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00880C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_008C1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_008A2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CB226 SendInput,keybd_event,0_2_008CB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_008E22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_008C0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_008C1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1807395755.0000029B51301000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00880698 cpuid 0_2_00880698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_008D8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008BD27A GetUserNameW,0_2_008BD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0089BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008642DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6744, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6744, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_008E1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_008E1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1543323 Sample: file.exe Startdate: 27/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 225 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 216.58.212.142, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49745, 49747 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://ok.ru/0%URL Reputationsafe
    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.20%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://MD8.mozilla.org/1/m0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://support.mozilla.org/products/firefoxgro.allizom.troppus.0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.0.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.65
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.193.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        216.58.212.142
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            216.58.206.46
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.1.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://youtube.comZfirefox.exe, 0000000D.00000003.1879558765.0000252464603000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.3552110201.000001C3079C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3552822027.0000029E2F9C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555271866.000001C307C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3552110201.000001C30798F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1916878220.0000029B474EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1776606098.0000029B46467000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1912170636.0000029B4DD4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916644094.0000029B4765F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.1833595614.0000029B4824A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1833595614.0000029B482AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913140351.0000029B482AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910037998.0000029B482AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903380362.0000029B482AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1738681628.0000029B4593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738194754.0000029B4591F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742406924.0000029B45977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739214635.0000029B4595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737915216.0000029B45700000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1915690702.0000029B476B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774811928.0000029B46FF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1898026197.0000029B4DF4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.msn.comfirefox.exe, 0000000D.00000003.1831900955.0000029B487AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919860008.0000029B487AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1738681628.0000029B4593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738194754.0000029B4591F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742406924.0000029B45977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739214635.0000029B4595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737915216.0000029B45700000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://youtube.com/firefox.exe, 0000000D.00000003.1919897685.0000029B48543000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1916878220.0000029B474EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3552822027.0000029E2F9C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555271866.000001C307C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                  unknown
                                                                                  https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1897486302.0000029B4E728000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://ok.ru/firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.amazon.com/firefox.exe, 0000000D.00000003.1898026197.0000029B4DFE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830580418.0000029B491C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000D.00000003.1833595614.0000029B482E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3552822027.0000029E2F9C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555271866.000001C307C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                        unknown
                                                                                        https://www.youtube.com/firefox.exe, 00000011.00000002.3552110201.000001C30790C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1796574851.0000029B46744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796345444.0000029B46D1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.1918480979.0000029B4DF3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.3552110201.000001C3079C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://127.0.0.1:firefox.exe, 0000000D.00000003.1921289904.0000029B47F8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1796574851.0000029B46744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796345444.0000029B46D1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://bugzilla.mofirefox.exe, 0000000D.00000003.1917599098.0000029B47337000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://amazon.comfirefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1915690702.0000029B476B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                  unknown
                                                                                                  https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1903175587.0000029B482E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://spocs.getpocket.com/firefox.exe, 00000010.00000002.3551734088.000002200C512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3552110201.000001C307913000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://ocsp.digicekfirefox.exe, 0000000D.00000003.1804621971.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807050577.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806187965.0000029B45652000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805531303.0000029B45652000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://www.amazon.com/Zfirefox.exe, 0000000D.00000003.1879446959.00002FF2E0A03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1903380362.0000029B48269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857670445.0000029B47581000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886016053.0000029B45904000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833595614.0000029B482AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788093758.0000029B47A36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832273453.0000029B48764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831485473.0000029B487DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895144508.0000029B4943B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796675849.0000029B49438000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832273453.0000029B4875D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911230898.0000029B45EE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900614964.0000029B491FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849495332.0000029B4DC36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906488247.0000029B4596A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846006441.0000029B47586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911093890.0000029B46C2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887161704.0000029B47998000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911024978.0000029B47591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849495332.0000029B4DC1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890347277.0000029B46C25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782987122.0000029B47938000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1831900955.0000029B487AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919860008.0000029B487AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1831900955.0000029B4879A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831900955.0000029B487AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919860008.0000029B487AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.zhihu.com/firefox.exe, 0000000D.00000003.1921289904.0000029B47FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829915580.0000029B49682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906965621.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1829385174.0000029B4DBB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1829385174.0000029B4DBB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1849495332.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860454049.0000029B4DC43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1773087005.0000029B4DC47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1776606098.0000029B46467000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1829435507.0000029B4DB9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1745801238.0000029B43333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746273760.0000029B4331D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746503884.0000029B43333000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1904922344.0000029B47BB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922034843.0000029B47BBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836824206.0000029B47BB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://amazon.comCAfirefox.exe, 0000000D.00000003.1894398593.0000217660403000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1919755628.0000029B49170000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830580418.0000029B49160000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1796574851.0000029B46744000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796345444.0000029B46D1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1745801238.0000029B43333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746273760.0000029B4331D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746503884.0000029B43333000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://mozilla.org/Afirefox.exe, 0000000D.00000003.1894398593.0000217660403000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1884469703.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906435835.0000029B4E2D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3552822027.0000029E2F9C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3551734088.000002200C5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555271866.000001C307C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1899951682.0000029B4968E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1776606098.0000029B46467000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1897486302.0000029B4E773000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1737915216.0000029B45700000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://www.google.com/searchfirefox.exe, 0000000D.00000003.1915538639.0000029B476ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738681628.0000029B4593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738194754.0000029B4591F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742406924.0000029B45977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857347100.0000029B477F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739214635.0000029B4595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776606098.0000029B46467000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737915216.0000029B45700000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3552260772.0000029E2F800000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3551066920.000002200C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3555046055.000001C307B20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          216.58.212.142
                                                                                                                          youtube.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          34.149.100.209
                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                          34.107.243.93
                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          34.107.221.82
                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          35.244.181.201
                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          34.117.188.166
                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                          151.101.193.91
                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                          54113FASTLYUSfalse
                                                                                                                          35.201.103.21
                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          35.190.72.216
                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          34.160.144.191
                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                          34.120.208.123
                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          IP
                                                                                                                          127.0.0.1
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1543323
                                                                                                                          Start date and time:2024-10-27 17:31:46 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 8m 7s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:default.jbs
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                          Number of analysed new started processes analysed:22
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:file.exe
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal72.troj.evad.winEXE@34/41@70/12
                                                                                                                          EGA Information:
                                                                                                                          • Successful, ratio: 50%
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 95%
                                                                                                                          • Number of executed functions: 41
                                                                                                                          • Number of non-executed functions: 307
                                                                                                                          Cookbook Comments:
                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.10.231.25, 52.10.6.163, 44.237.129.44, 142.250.186.170, 142.250.186.106, 142.250.185.110, 2.22.61.56, 2.22.61.59, 142.250.185.142
                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                          No simulations
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            151.101.193.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      XlKQ797V2E.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.1
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.1
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 104.244.42.129
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 157.240.0.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.251.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.253.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.0.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.252.35
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 157.240.253.35
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 157.240.252.35
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.1.91
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 151.101.1.91
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                SecuriteInfo.com.Win64.Trojan.Agent.2S9FJA.25494.32016.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 185.199.110.133
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.1.91
                                                                                                                                                                                SecuriteInfo.com.Win64.Trojan.Agent.2S9FJA.25494.32016.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 185.199.109.133
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.1.91
                                                                                                                                                                                ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                R40XD2LfcZ.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                                                                                                                • 34.175.139.104
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):7813
                                                                                                                                                                                                  Entropy (8bit):5.18186989319557
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:e5jMXMOhcbhbVbTbfbRbObtbyEl7n8ry4JA6WnSrDtTUd/SkDrg:4Y1cNhnzFSJcryrBnSrDhUd/6
                                                                                                                                                                                                  MD5:69F7AE1B39C3F7AC349CF1AC4EEA922E
                                                                                                                                                                                                  SHA1:AEA645525F0008DB88434D77856A4F64347F3BDE
                                                                                                                                                                                                  SHA-256:09EB84039AD5B0611BF4E64452B5B84D5A32C048E8C70D5D217DDF0CED79BDB4
                                                                                                                                                                                                  SHA-512:6B05A76478D5C56D014BAA4505E24B18EF3FC4CB505D4858136FD32237CDBA4CD663758FB99F1B49C2FEF8F7594ACE2057DB968B197B781B44A42BBB356D5634
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"1b28a7b6-a47a-4830-85a9-3b1d4b209c08","creationDate":"2024-10-27T17:37:51.748Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):7813
                                                                                                                                                                                                  Entropy (8bit):5.18186989319557
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:e5jMXMOhcbhbVbTbfbRbObtbyEl7n8ry4JA6WnSrDtTUd/SkDrg:4Y1cNhnzFSJcryrBnSrDhUd/6
                                                                                                                                                                                                  MD5:69F7AE1B39C3F7AC349CF1AC4EEA922E
                                                                                                                                                                                                  SHA1:AEA645525F0008DB88434D77856A4F64347F3BDE
                                                                                                                                                                                                  SHA-256:09EB84039AD5B0611BF4E64452B5B84D5A32C048E8C70D5D217DDF0CED79BDB4
                                                                                                                                                                                                  SHA-512:6B05A76478D5C56D014BAA4505E24B18EF3FC4CB505D4858136FD32237CDBA4CD663758FB99F1B49C2FEF8F7594ACE2057DB968B197B781B44A42BBB356D5634
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"1b28a7b6-a47a-4830-85a9-3b1d4b209c08","creationDate":"2024-10-27T17:37:51.748Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                  Size (bytes):490
                                                                                                                                                                                                  Entropy (8bit):7.246483341090937
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                  MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                  SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                  SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                  SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                  Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                  MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                  SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                  SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                  SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):453023
                                                                                                                                                                                                  Entropy (8bit):7.997718157581587
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                  MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                  SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                  SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                  SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5488
                                                                                                                                                                                                  Entropy (8bit):3.3179833827197878
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:8sdfpHAaTIUx2dWoM15yLN8zmmvdfpHAaswM+bpoqdWoM15yLFX1Rgmm5dfpHAaI:8sdarUgdwzzhvdaV6BdwVh5daVadw31
                                                                                                                                                                                                  MD5:C37A415D8B493C20FB7C743FDBDB9AEA
                                                                                                                                                                                                  SHA1:705E578BB87ACAFF649A2B7BCCFBA7444A0C9629
                                                                                                                                                                                                  SHA-256:6F57C4EB3209DCCA8642BD07B3F5C4E02C9D1564ECA531FDE5AC0614CC30299C
                                                                                                                                                                                                  SHA-512:61DF39B4CF50354F8B84EBB24D4D7FCAC76741F51AFA51A0F0F0C2E9CA12B600F10D66FEF89198260F1D0F73A0229CEC1CFB280F4832EB3031A531925AB95FFF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:...................................FL..................F.@.. ...p.........Z.(..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I[Y......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W[Y..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W[Y................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........7C`U.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5488
                                                                                                                                                                                                  Entropy (8bit):3.3179833827197878
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:8sdfpHAaTIUx2dWoM15yLN8zmmvdfpHAaswM+bpoqdWoM15yLFX1Rgmm5dfpHAaI:8sdarUgdwzzhvdaV6BdwVh5daVadw31
                                                                                                                                                                                                  MD5:C37A415D8B493C20FB7C743FDBDB9AEA
                                                                                                                                                                                                  SHA1:705E578BB87ACAFF649A2B7BCCFBA7444A0C9629
                                                                                                                                                                                                  SHA-256:6F57C4EB3209DCCA8642BD07B3F5C4E02C9D1564ECA531FDE5AC0614CC30299C
                                                                                                                                                                                                  SHA-512:61DF39B4CF50354F8B84EBB24D4D7FCAC76741F51AFA51A0F0F0C2E9CA12B600F10D66FEF89198260F1D0F73A0229CEC1CFB280F4832EB3031A531925AB95FFF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:...................................FL..................F.@.. ...p.........Z.(..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I[Y......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W[Y..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W[Y................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........7C`U.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5488
                                                                                                                                                                                                  Entropy (8bit):3.3179833827197878
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:8sdfpHAaTIUx2dWoM15yLN8zmmvdfpHAaswM+bpoqdWoM15yLFX1Rgmm5dfpHAaI:8sdarUgdwzzhvdaV6BdwVh5daVadw31
                                                                                                                                                                                                  MD5:C37A415D8B493C20FB7C743FDBDB9AEA
                                                                                                                                                                                                  SHA1:705E578BB87ACAFF649A2B7BCCFBA7444A0C9629
                                                                                                                                                                                                  SHA-256:6F57C4EB3209DCCA8642BD07B3F5C4E02C9D1564ECA531FDE5AC0614CC30299C
                                                                                                                                                                                                  SHA-512:61DF39B4CF50354F8B84EBB24D4D7FCAC76741F51AFA51A0F0F0C2E9CA12B600F10D66FEF89198260F1D0F73A0229CEC1CFB280F4832EB3031A531925AB95FFF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:...................................FL..................F.@.. ...p.........Z.(..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I[Y......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W[Y..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W[Y................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........7C`U.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5488
                                                                                                                                                                                                  Entropy (8bit):3.3179833827197878
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:8sdfpHAaTIUx2dWoM15yLN8zmmvdfpHAaswM+bpoqdWoM15yLFX1Rgmm5dfpHAaI:8sdarUgdwzzhvdaV6BdwVh5daVadw31
                                                                                                                                                                                                  MD5:C37A415D8B493C20FB7C743FDBDB9AEA
                                                                                                                                                                                                  SHA1:705E578BB87ACAFF649A2B7BCCFBA7444A0C9629
                                                                                                                                                                                                  SHA-256:6F57C4EB3209DCCA8642BD07B3F5C4E02C9D1564ECA531FDE5AC0614CC30299C
                                                                                                                                                                                                  SHA-512:61DF39B4CF50354F8B84EBB24D4D7FCAC76741F51AFA51A0F0F0C2E9CA12B600F10D66FEF89198260F1D0F73A0229CEC1CFB280F4832EB3031A531925AB95FFF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:...................................FL..................F.@.. ...p.........Z.(..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I[Y......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W[Y..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W[Y................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........7C`U.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                  Entropy (8bit):4.929638949333462
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakN89R:8S+OfJQPUFpOdwNIOdYVjvYcXaNL728P
                                                                                                                                                                                                  MD5:1B3746809843989AC4CBE214DC81D5A1
                                                                                                                                                                                                  SHA1:197175F7F5D1B7608F88B8543BE4741577CC2640
                                                                                                                                                                                                  SHA-256:8332B4CE85A9C0E4BCB226CCC9C3876AA99E75B28804CAB5C16ACB3C986DBED9
                                                                                                                                                                                                  SHA-512:0647078ED39CDA3A02F0B85C04DB38E5E7302ECABB2C089C2DDB1C2CCFEB8D757C60CBC9B19794D23FFF677D8116A9E7924B14C6D7A2AE256084A4028323A14E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                  Entropy (8bit):4.929638949333462
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakN89R:8S+OfJQPUFpOdwNIOdYVjvYcXaNL728P
                                                                                                                                                                                                  MD5:1B3746809843989AC4CBE214DC81D5A1
                                                                                                                                                                                                  SHA1:197175F7F5D1B7608F88B8543BE4741577CC2640
                                                                                                                                                                                                  SHA-256:8332B4CE85A9C0E4BCB226CCC9C3876AA99E75B28804CAB5C16ACB3C986DBED9
                                                                                                                                                                                                  SHA-512:0647078ED39CDA3A02F0B85C04DB38E5E7302ECABB2C089C2DDB1C2CCFEB8D757C60CBC9B19794D23FFF677D8116A9E7924B14C6D7A2AE256084A4028323A14E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5312
                                                                                                                                                                                                  Entropy (8bit):6.615424734763731
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                  MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                  SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                  SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                  SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5312
                                                                                                                                                                                                  Entropy (8bit):6.615424734763731
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                  MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                  SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                  SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                  SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):262144
                                                                                                                                                                                                  Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                  MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                  SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                  SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                  SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                  Entropy (8bit):5.185924656884556
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                  MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                  SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                  SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                  SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                  Entropy (8bit):5.185924656884556
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                  MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                  SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                  SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                  SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):98304
                                                                                                                                                                                                  Entropy (8bit):0.07338695179673393
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki6:DLhesh7Owd4+ji
                                                                                                                                                                                                  MD5:378162E441ADC8E67E874F09A83349CE
                                                                                                                                                                                                  SHA1:D5B30F1EFABAB0B25B93AA87712C822AAE95F251
                                                                                                                                                                                                  SHA-256:79991DC8E5E1F2746D63823A1413342E63B4E9F7E76CBABF705D8D75A708E322
                                                                                                                                                                                                  SHA-512:17D5D9E27E91E61F242107C50C75FF0494716D91725A53ED1D83A913625D7AD4DA195C32DC4224FCDAA219F341EF9A6E29C210B7804B933F33F21D9E199E7DDC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                  Entropy (8bit):0.039217025332280435
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:GHlhVPkS3rElhVPkS3rEl8a9//Ylll4llqlyllel4lt:G7V7MV7IL9XIwlio
                                                                                                                                                                                                  MD5:815ED88F2D940A8EF9A17B3D7F192257
                                                                                                                                                                                                  SHA1:AE4C094FDA36247309203D52C6C7B6C6AB41B3D3
                                                                                                                                                                                                  SHA-256:5620ABBF04941A6358A08A9D4C1C531370A027C1BD7179194CCA5B655D093A23
                                                                                                                                                                                                  SHA-512:E5EEBC89668679439C2B2657CCB16F68CCEFA7EE4C50F258F95D3ED9E8E7A833E5737B8F8AE91ED12BBCDA393EF0E6F82DAD5514AE4299DCC15D5C4ECF14F6A5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:..-......................s.#<..........wF.(~6...-......................s.#<..........wF.(~6.........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):163992
                                                                                                                                                                                                  Entropy (8bit):0.11797963911569478
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:K9+fkaLxsZ++njxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsaxIwlO2VZ2i7+:nMmQxJtUnWdU+RVxZ0kZk
                                                                                                                                                                                                  MD5:BFC5E81672E395C438BEC760DB8CF2AF
                                                                                                                                                                                                  SHA1:3E8C2DD7B0E2888342CF3FD6FC7AA27BDEC29B3E
                                                                                                                                                                                                  SHA-256:6C2977D87BE782C32A979DA738B3405B5A54990E0D74A5363E3AF79CA03A505C
                                                                                                                                                                                                  SHA-512:1AA63F36C79D4A4AFCCFEC3F644B1D2E2EDC9606898DD68723C055290D99ECADF9A3820551320B637718D4F4B26E00530C9F99994F87E24FE45A79C24DB44664
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:7....-......................vM..................H.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13254
                                                                                                                                                                                                  Entropy (8bit):5.495457117440507
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:/naRtLYbBp68hj4qyaaXx6Kwm9NT55RfGNBw8dwSl:qeGqrfmXpcwv0
                                                                                                                                                                                                  MD5:6B8FEF81B6E9A83A98820E35CE9C91B5
                                                                                                                                                                                                  SHA1:BDCC0E9133C18008A3010C3BA3969B8A66A9AFB1
                                                                                                                                                                                                  SHA-256:E4A57937D35AD075989D7A0EF8F58E8ACCAC20970DA11BA3C7AD067A431EECD3
                                                                                                                                                                                                  SHA-512:AAEE75BD762B0AD6DCCD5694AA592CF287994AA4B6C40A5B113043D54C58FBABE19BF1446DF699FE47055D694E2354F14C5F4154C20E09BBEA52521C914E1091
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730050642);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730050642);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730050642);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173005
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13254
                                                                                                                                                                                                  Entropy (8bit):5.495457117440507
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:/naRtLYbBp68hj4qyaaXx6Kwm9NT55RfGNBw8dwSl:qeGqrfmXpcwv0
                                                                                                                                                                                                  MD5:6B8FEF81B6E9A83A98820E35CE9C91B5
                                                                                                                                                                                                  SHA1:BDCC0E9133C18008A3010C3BA3969B8A66A9AFB1
                                                                                                                                                                                                  SHA-256:E4A57937D35AD075989D7A0EF8F58E8ACCAC20970DA11BA3C7AD067A431EECD3
                                                                                                                                                                                                  SHA-512:AAEE75BD762B0AD6DCCD5694AA592CF287994AA4B6C40A5B113043D54C58FBABE19BF1446DF699FE47055D694E2354F14C5F4154C20E09BBEA52521C914E1091
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730050642);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730050642);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730050642);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173005
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                  Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                  MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                  SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                  SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                  SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):493
                                                                                                                                                                                                  Entropy (8bit):4.969928340694415
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:YZFgaEPJOkIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YdcPSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                  MD5:96844AC910EB54052B2ED0B80E5C3B56
                                                                                                                                                                                                  SHA1:F54C34214359F66D72C6A1F2364B0646CE27BB88
                                                                                                                                                                                                  SHA-256:339BF5E2EA1DCD80E601D326C71A23DFEBF7D081FCBB0701E8A143EB6A5786D4
                                                                                                                                                                                                  SHA-512:3E0A8286C5A1057F14086FF8355F0A4A90DEBA7DDB7FED20491223E38101C619DCDDF8220A76F606D2586996F76716CBF40081B71CE99848364BF09A708FC745
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"type":"health","id":"f80434f3-d7c4-431f-b0a9-11014c1336e7","creationDate":"2024-10-27T17:37:52.557Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):493
                                                                                                                                                                                                  Entropy (8bit):4.969928340694415
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:YZFgaEPJOkIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YdcPSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                  MD5:96844AC910EB54052B2ED0B80E5C3B56
                                                                                                                                                                                                  SHA1:F54C34214359F66D72C6A1F2364B0646CE27BB88
                                                                                                                                                                                                  SHA-256:339BF5E2EA1DCD80E601D326C71A23DFEBF7D081FCBB0701E8A143EB6A5786D4
                                                                                                                                                                                                  SHA-512:3E0A8286C5A1057F14086FF8355F0A4A90DEBA7DDB7FED20491223E38101C619DCDDF8220A76F606D2586996F76716CBF40081B71CE99848364BF09A708FC745
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"type":"health","id":"f80434f3-d7c4-431f-b0a9-11014c1336e7","creationDate":"2024-10-27T17:37:52.557Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1580
                                                                                                                                                                                                  Entropy (8bit):6.357379975257973
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSsOQLXnIg8/pnxQwRlszT5sKtR3eHVQj6TEamhufJJlOsIomNVr0a0:GUpOxSQsnR6P3eHTEMJlIq44
                                                                                                                                                                                                  MD5:04CCACF09C0198C781EA6937DB9AF235
                                                                                                                                                                                                  SHA1:7D8322164676A05E0C6764864B8EB65D51DD68C4
                                                                                                                                                                                                  SHA-256:370301435220C2BF1EB323DEA21F4D62CF51C68CDA7E17BD32D7FAFFD398B1B3
                                                                                                                                                                                                  SHA-512:3499E450FABA52C8D711F5631FE67CD34143D8B7ADE81FA864262097639EE776CCBA02EF69A3CC4632B5C36A068E42A69DEC934FE18DC1F9B3B806B103B7CE86
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{a4485314-3a2c-4b5a-8b16-06f02f73de07}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730050646005,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P11677...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...17675,"originA...."f
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1580
                                                                                                                                                                                                  Entropy (8bit):6.357379975257973
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSsOQLXnIg8/pnxQwRlszT5sKtR3eHVQj6TEamhufJJlOsIomNVr0a0:GUpOxSQsnR6P3eHTEMJlIq44
                                                                                                                                                                                                  MD5:04CCACF09C0198C781EA6937DB9AF235
                                                                                                                                                                                                  SHA1:7D8322164676A05E0C6764864B8EB65D51DD68C4
                                                                                                                                                                                                  SHA-256:370301435220C2BF1EB323DEA21F4D62CF51C68CDA7E17BD32D7FAFFD398B1B3
                                                                                                                                                                                                  SHA-512:3499E450FABA52C8D711F5631FE67CD34143D8B7ADE81FA864262097639EE776CCBA02EF69A3CC4632B5C36A068E42A69DEC934FE18DC1F9B3B806B103B7CE86
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{a4485314-3a2c-4b5a-8b16-06f02f73de07}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730050646005,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P11677...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...17675,"originA...."f
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1580
                                                                                                                                                                                                  Entropy (8bit):6.357379975257973
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSsOQLXnIg8/pnxQwRlszT5sKtR3eHVQj6TEamhufJJlOsIomNVr0a0:GUpOxSQsnR6P3eHTEMJlIq44
                                                                                                                                                                                                  MD5:04CCACF09C0198C781EA6937DB9AF235
                                                                                                                                                                                                  SHA1:7D8322164676A05E0C6764864B8EB65D51DD68C4
                                                                                                                                                                                                  SHA-256:370301435220C2BF1EB323DEA21F4D62CF51C68CDA7E17BD32D7FAFFD398B1B3
                                                                                                                                                                                                  SHA-512:3499E450FABA52C8D711F5631FE67CD34143D8B7ADE81FA864262097639EE776CCBA02EF69A3CC4632B5C36A068E42A69DEC934FE18DC1F9B3B806B103B7CE86
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{a4485314-3a2c-4b5a-8b16-06f02f73de07}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730050646005,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P11677...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...17675,"originA...."f
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                  Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                  MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                  SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                  SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                  SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                  Entropy (8bit):5.03493920580431
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:YrSAYrF6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ychyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                  MD5:6DB570E07695FE97D94A8984F11DA0EC
                                                                                                                                                                                                  SHA1:F07165234232D8784CA4359E69FB3AD6CDFD455A
                                                                                                                                                                                                  SHA-256:F0D0092CE5394DCCEE23786FD915668A73A69D6F8B60BB362B761E46987A2620
                                                                                                                                                                                                  SHA-512:7F14F7AEE4C9873B1D5F7EE56083B166246FE32774DA61AFC46C2D7EC594EA432EDE82EAF754D5184B50EDAF4163B73D240895591E26DFCAC39BAC7AEF30CC0A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-27T17:37:05.964Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                  Entropy (8bit):5.03493920580431
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:YrSAYrF6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ychyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                  MD5:6DB570E07695FE97D94A8984F11DA0EC
                                                                                                                                                                                                  SHA1:F07165234232D8784CA4359E69FB3AD6CDFD455A
                                                                                                                                                                                                  SHA-256:F0D0092CE5394DCCEE23786FD915668A73A69D6F8B60BB362B761E46987A2620
                                                                                                                                                                                                  SHA-512:7F14F7AEE4C9873B1D5F7EE56083B166246FE32774DA61AFC46C2D7EC594EA432EDE82EAF754D5184B50EDAF4163B73D240895591E26DFCAC39BAC7AEF30CC0A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-27T17:37:05.964Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Entropy (8bit):6.584663971061977
                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                  File name:file.exe
                                                                                                                                                                                                  File size:919'552 bytes
                                                                                                                                                                                                  MD5:0a550a9db28d90a37c57e53aa1460157
                                                                                                                                                                                                  SHA1:66635ba8a896ec7a793ea8ca277b64dd046720b3
                                                                                                                                                                                                  SHA256:5f699f0fe9b262ef2967b81dad970b247cab89d660aaec70c12133cbb19985ee
                                                                                                                                                                                                  SHA512:b9e3c0dac1d2381a89faa6ba7451de4485bc4c5830b298038711977642abcdf65d4a008b843737665fe0c7da7b5200b70534a24dda959b3bc052c40c4a9dec3d
                                                                                                                                                                                                  SSDEEP:12288:DqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/Tc:DqDEvCTbMWu7rQYlBQcBiT6rprG8abc
                                                                                                                                                                                                  TLSH:E1159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                  File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                  Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                  Entrypoint:0x420577
                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                  Time Stamp:0x671E68D6 [Sun Oct 27 16:22:46 2024 UTC]
                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                                  Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                  call 00007F5F14D30D03h
                                                                                                                                                                                                  jmp 00007F5F14D3060Fh
                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                  push esi
                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                  call 00007F5F14D307EDh
                                                                                                                                                                                                  mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                  ret
                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                  push esi
                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                  call 00007F5F14D307BAh
                                                                                                                                                                                                  mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                  mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                  ret
                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                  push esi
                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                  and dword ptr [eax], 00000000h
                                                                                                                                                                                                  and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                  push eax
                                                                                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                  add eax, 04h
                                                                                                                                                                                                  push eax
                                                                                                                                                                                                  call 00007F5F14D333ADh
                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                  lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                  push eax
                                                                                                                                                                                                  call 00007F5F14D333F8h
                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                  ret
                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                  push esi
                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                  push eax
                                                                                                                                                                                                  call 00007F5F14D333E1h
                                                                                                                                                                                                  test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                  .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                  .rsrc0xd40000x9c280x9e001ae4c92d7c7e00090949f7f0c5acec91False0.31559038765822783data5.373139347158032IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                  RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                  RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                  RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                  RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                  RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                  RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                  RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                  RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                  RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                  RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                  RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                  RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                  RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                  RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                  RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                  RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                  RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                  RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                  RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                  RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                  RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                  RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                  RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                  RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                  RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                  RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                  WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                  VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                  COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                  MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                  WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                  PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                  IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                  USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                  UxTheme.dllIsThemeActive
                                                                                                                                                                                                  KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                  USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                  GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                  COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                  ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                  SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                  ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                  OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                  EnglishGreat Britain
                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Oct 27, 2024 17:32:46.609519005 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:32:46.609560013 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:46.609674931 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:32:46.617964029 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:32:46.618001938 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:47.248528004 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:47.248734951 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:32:47.257354975 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:32:47.257384062 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:47.257492065 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:32:47.257850885 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:47.258218050 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.412590981 CET49738443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.412653923 CET44349738216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.412874937 CET49738443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.414177895 CET49738443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.414208889 CET44349738216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.527209997 CET49739443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.527308941 CET44349739216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.537923098 CET49739443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.539444923 CET49739443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.539479971 CET44349739216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.548698902 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.554203033 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.554380894 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.554505110 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.559812069 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.729193926 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.729289055 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.729724884 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.729749918 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.730104923 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.730201006 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.730251074 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.730288029 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.731426954 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.731451035 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.979228020 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.979259014 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.979482889 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.980770111 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.980783939 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.046143055 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.046206951 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.046477079 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.046595097 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.046617031 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.149827003 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.202052116 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.251493931 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.257925987 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.262144089 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.262249947 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.268026114 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.302406073 CET44349738216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.303414106 CET44349738216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.310061932 CET49738443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.310097933 CET44349738216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.314299107 CET49738443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.314337015 CET44349738216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.314369917 CET49738443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.314623117 CET44349738216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.314789057 CET49738443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.364789963 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.364957094 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.365732908 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.365732908 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.368186951 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.368206978 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.368665934 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.372634888 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.372705936 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.372814894 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.373769999 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.373797894 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.373866081 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.374003887 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.374178886 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.374219894 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.374253988 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.374253988 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.374418974 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.375694036 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.375720024 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.415281057 CET44349739216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.415297031 CET44349739216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.415357113 CET49739443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.416297913 CET44349739216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.416366100 CET49739443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.420527935 CET49739443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.420551062 CET44349739216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.420604944 CET49739443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.420747995 CET44349739216.58.212.142192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.420806885 CET49739443192.168.2.4216.58.212.142
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.444883108 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.450632095 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.452676058 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.513098001 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.518593073 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.520867109 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.521035910 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.526318073 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.603223085 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.603298903 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.607359886 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.607374907 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.607460022 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.607614040 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.608443975 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.665348053 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.665419102 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.670203924 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.670216084 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.670636892 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.672596931 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.672705889 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.672765970 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.672815084 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.673032999 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.673074961 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.673157930 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.673288107 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.673315048 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.809892893 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.809916973 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.819401979 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.820753098 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.820766926 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.862205029 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.871268034 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.877166986 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.879793882 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.010900021 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.010986090 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.016050100 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.016050100 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.016092062 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.016515017 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.016571999 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.131737947 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.173680067 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.195894003 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.196779966 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.201301098 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.202075005 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.204932928 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.206999063 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.212344885 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.272264004 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.273979902 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.279339075 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.279365063 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.279577971 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.281667948 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.281733990 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.281800032 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.287342072 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.287364960 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.287365913 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.287904024 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.324342012 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.389815092 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.435802937 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.435839891 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.459301949 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.478894949 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.478912115 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.478987932 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.479712963 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.490582943 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.787453890 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.796297073 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.796761036 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.803894043 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.809568882 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.809959888 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.811553955 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.817369938 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.980379105 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.986046076 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.108741045 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.153678894 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.165297985 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.171159983 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.174181938 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.174259901 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.176523924 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.178777933 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.178786993 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.180032969 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.180068016 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.180231094 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.185609102 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.189786911 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.189817905 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.190592051 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.192082882 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.192111015 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.195527077 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.201031923 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.211688042 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.224376917 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.224407911 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.238362074 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.248868942 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.248886108 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.249423027 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.249444962 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.251553059 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.251641035 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.251656055 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.287441015 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.301521063 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.323333979 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.334448099 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.369894028 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.383505106 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.406574011 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.411994934 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.412893057 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.413038969 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.418411970 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.649811983 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.650022030 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.811918020 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.812036037 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.814249039 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.814393044 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.818103075 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.818125963 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.818175077 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.818389893 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.818578959 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.819200039 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.819211006 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.819268942 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.819474936 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.819560051 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.866733074 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.866832972 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.872919083 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.872936010 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.872982979 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.876774073 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.876805067 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.877249002 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.881021023 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.881079912 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.881145954 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.881155968 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.881186962 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.881403923 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.881460905 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.881575108 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.881712914 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:52.025051117 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:52.068551064 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.495611906 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.501993895 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.511157036 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.511207104 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.511478901 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.512831926 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.512864113 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.625262976 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.664604902 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.664642096 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.665656090 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.665699005 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.666307926 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.666347980 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.666476965 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.666491032 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.666534901 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.666564941 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.668016911 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.668039083 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.668147087 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.669471979 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.669491053 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.670600891 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.673155069 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.676737070 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.798825026 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.842518091 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:54.118485928 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:54.118575096 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:54.437669992 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:54.437747955 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:54.446309090 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:54.446434021 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:54.447107077 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:54.447175026 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.216752052 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.216779947 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.217710972 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.243837118 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.243906021 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.244205952 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.248759031 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.248828888 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.249182940 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.249450922 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.249573946 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.249634981 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.249687910 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.249839067 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.249855042 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.249869108 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.250228882 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.250842094 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.250926971 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.251173973 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.251202106 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.251249075 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.251825094 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.253770113 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.459336996 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:55.459439039 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.891890049 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.891962051 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.893084049 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.893214941 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.893249035 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.077480078 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.079560995 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.079610109 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.080919981 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.082262993 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.082283020 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.082833052 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.102994919 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.103027105 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.103574038 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.104896069 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.104908943 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.206293106 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.236901045 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.241921902 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.241938114 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.242181063 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.242311954 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.242321968 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.242669106 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.254538059 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.369199038 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.423974037 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.518270969 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.521034002 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.561789036 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.561832905 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.562171936 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.564380884 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.564467907 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.564567089 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.564611912 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.565063953 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.706140041 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.712867975 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.716157913 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.716190100 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.716305971 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.716519117 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.719506025 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.729115009 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.729182959 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.858131886 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.860398054 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.919663906 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.919680119 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.920562029 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.924740076 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.924823046 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.924931049 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.924943924 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.924988031 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.925204992 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.925466061 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.925488949 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.925530910 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.367804050 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.373581886 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.497463942 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.549510956 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.716562033 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.722280025 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.845218897 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.897275925 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.097832918 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.097958088 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.098057032 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.099293947 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.099339962 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.509388924 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.515113115 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.754857063 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.754941940 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.759295940 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.759344101 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.759393930 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.759471893 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.759541988 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.762023926 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.767468929 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.855065107 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.861089945 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.890394926 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.893039942 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.899034977 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.939666033 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:13.021569967 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:13.071188927 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.238162041 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.238246918 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.241097927 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.241215944 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.241240025 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.257797003 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.257879019 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.259505033 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.259596109 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.259620905 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.261284113 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.261320114 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.261985064 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.263309956 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.263343096 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.267745972 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.267772913 CET44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.268356085 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.268456936 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.268471003 CET44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.287476063 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.287486076 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.293227911 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.294478893 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.294491053 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.867486954 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.867585897 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.869411945 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.869478941 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.870852947 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.870882988 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.871228933 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.873441935 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.873450041 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.873769045 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.876431942 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.876529932 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.876640081 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.876730919 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.876771927 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.876895905 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.876905918 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.876952887 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.880116940 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.882985115 CET44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.883073092 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.885452986 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.885751009 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.885756969 CET44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.886142969 CET44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.888011932 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.888086081 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.888209105 CET44349778151.101.193.91192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.893327951 CET49778443192.168.2.4151.101.193.91
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.894505024 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.894539118 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.894815922 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.895005941 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.895024061 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.896358013 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.896383047 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.896610022 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.896636963 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.896724939 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.896738052 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.896923065 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.901418924 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.901433945 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.901506901 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.901688099 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.901757002 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.903203964 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.903244019 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.903341055 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.903402090 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.903417110 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.916466951 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.916537046 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.920814991 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.920819044 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.920881987 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.921065092 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.921250105 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.930957079 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.930983067 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.931066036 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.931152105 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.931160927 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.009798050 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.011879921 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.017231941 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.064389944 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.139538050 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.180155039 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.514138937 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.514219046 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.514816046 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.514969110 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.517151117 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.517159939 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.517508030 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.519536018 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.519579887 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.519987106 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.520042896 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.520454884 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.522716999 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.522730112 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.523061991 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.525032997 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.525130987 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.525214911 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.525291920 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.525329113 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.525474072 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.526734114 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.526793003 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.526932001 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.529993057 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.531567097 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.531595945 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.531596899 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.536484957 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.576567888 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.576646090 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.579515934 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.579530954 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.579922915 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.582256079 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.582324028 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.582451105 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.583126068 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.874335051 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.880405903 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.885962963 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.903338909 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.903403997 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:17.008579969 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:17.051048040 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:26.880114079 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:26.886385918 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:27.011801958 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:27.017841101 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:32.772290945 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:32.772329092 CET4434978634.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:32.773129940 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:32.775069952 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:32.775084019 CET4434978634.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.389091015 CET4434978634.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.389300108 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.394486904 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.394494057 CET4434978634.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.394577980 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.394773006 CET4434978634.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.395301104 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.397176027 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.402539015 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.525645018 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.527909040 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.534600019 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.567327976 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.656182051 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.698973894 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:43.532157898 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:43.537590981 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:43.670238972 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:43.675607920 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.015271902 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.015367985 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.015465975 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.015490055 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.015625000 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.015645981 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.016165972 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.016179085 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.016213894 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.016341925 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.016360998 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.016544104 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.016568899 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.016681910 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.016696930 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.629956961 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.630110979 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.630986929 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.631460905 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.634249926 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.634572983 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.634656906 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.635010004 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.637952089 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.638056040 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.638504982 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.639065981 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.641976118 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.642019033 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.642978907 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.647102118 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.647212982 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.647301912 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.648669004 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.648746014 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.649327040 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.649327993 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.649328947 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.650013924 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.651845932 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.651952028 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.651952028 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.674388885 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.679852962 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.697922945 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.697999001 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.703269005 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.703907967 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.703943014 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.737317085 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.737363100 CET4434983834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.737375021 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.737456083 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.738163948 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.738311052 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.738325119 CET4434983834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.738418102 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.738518000 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.738548040 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.766446114 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.766526937 CET4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.771167994 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.771389961 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.771421909 CET4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.802917957 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.852174997 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.915407896 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.920802116 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.044029951 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.094434023 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.311528921 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.313725948 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.316332102 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.316354990 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.317389965 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.318284988 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.318355083 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.318550110 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.349795103 CET4434983834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.349987984 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.355249882 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.355375051 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.359492064 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.359535933 CET4434983834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.359994888 CET4434983834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.360213041 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.363527060 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.363600016 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.363956928 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.365658045 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.367599964 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.367742062 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.367861032 CET4434983834.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.368374109 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.368530989 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.368530989 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.368758917 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.369345903 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.383498907 CET4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.383682966 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.387835979 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.387919903 CET4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.388791084 CET4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.391398907 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.391398907 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.391935110 CET4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.392083883 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.490184069 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.493561983 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.498886108 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.542496920 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.621300936 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.673985958 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:56.501808882 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:56.507191896 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:56.639877081 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:33:56.645432949 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:06.515377045 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:06.520836115 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:06.668910027 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:06.675936937 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:13.950856924 CET49998443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:34:13.950936079 CET4434999834.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:13.950999975 CET49998443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:34:13.952553988 CET49998443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:34:13.952586889 CET4434999834.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.570689917 CET4434999834.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.571429968 CET49998443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.579611063 CET49998443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.579659939 CET4434999834.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.579737902 CET49998443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.580297947 CET4434999834.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.580375910 CET49998443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.582237005 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.587591887 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.710078955 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.712987900 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.718676090 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.754614115 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.841480017 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.892771006 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:24.720844984 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:24.726331949 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:24.852529049 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:24.858071089 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:34.728194952 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:34.733863115 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:34.866091967 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:34.871449947 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:44.741646051 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:44.748105049 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:44.879767895 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:44.885260105 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:54.754729033 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:54.760409117 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:54.908452988 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:34:54.914331913 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:04.765847921 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:04.771487951 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:04.928622007 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:04.934138060 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:14.793329000 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:14.799031019 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:14.940530062 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:14.946088076 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:24.802474022 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:24.808001041 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:24.954255104 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:24.959661007 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.601850033 CET50061443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.601933956 CET4435006134.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.602056026 CET50061443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.603383064 CET50061443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.603415966 CET4435006134.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.812856913 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.818310976 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.966547966 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.972326040 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.221941948 CET4435006134.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.222151995 CET50061443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.229146004 CET50061443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.229176044 CET4435006134.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.229298115 CET50061443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.229521990 CET4435006134.107.243.93192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.229657888 CET50061443192.168.2.434.107.243.93
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.232215881 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.237673044 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.360277891 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.363723040 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.369121075 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.414616108 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.492506981 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.552689075 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:45.369247913 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:45.374794960 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:45.500854969 CET4976080192.168.2.434.107.221.82
                                                                                                                                                                                                  Oct 27, 2024 17:35:45.506336927 CET804976034.107.221.82192.168.2.4
                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Oct 27, 2024 17:32:46.615868092 CET4948653192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:46.623990059 CET53494861.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:46.624809027 CET6495753192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:46.632745028 CET53649571.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.404021978 CET5205653192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.411858082 CET53520561.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.412688971 CET5260153192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.420465946 CET53526011.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.422350883 CET6521153192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.429848909 CET53652111.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.495747089 CET5734153192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.523684025 CET6156853192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.531065941 CET53615681.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.540786982 CET6241253192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.548022985 CET53624121.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.713454008 CET5564853192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.720963001 CET53556481.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.729314089 CET5109953192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.729950905 CET5804453192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.737163067 CET53510991.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.737219095 CET53580441.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.740170002 CET6503853192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.740588903 CET5049453192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.747383118 CET53650381.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.747956038 CET53504941.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.965640068 CET4971153192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.974004984 CET53497111.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.979418993 CET5610753192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.987456083 CET53561071.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.998311043 CET6176953192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.007028103 CET53617691.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.036808968 CET6184953192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.045101881 CET53618491.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.046336889 CET5119353192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.055071115 CET53511931.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.057046890 CET5055753192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.066194057 CET53505571.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.230511904 CET5556853192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.231214046 CET6090553192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.237936020 CET53555681.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.238396883 CET53609051.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.243467093 CET6512953192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.220231056 CET5742953192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.260206938 CET53527461.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.980931997 CET5274553192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.989263058 CET53527451.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.990612984 CET5974753192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.999171019 CET53597471.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.000735044 CET5818653192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.009254932 CET53581861.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.174643040 CET6074653192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.182602882 CET53607461.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.188355923 CET5554253192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.196038961 CET53555421.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.199244022 CET5592053192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.207263947 CET53559201.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.225322962 CET6484553192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.232583046 CET53648451.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.241158009 CET5972853192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.249567032 CET53597281.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.392849922 CET5005353192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.402808905 CET53500531.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.412298918 CET6419353192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.434700012 CET53641931.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.435780048 CET5264153192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.443495989 CET53526411.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.656303883 CET5329053192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.656574965 CET5723553192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.656797886 CET5444553192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.663772106 CET53532901.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET53544451.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664267063 CET53572351.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.671427011 CET5450553192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.682013035 CET53545051.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.683607101 CET5216053192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.692172050 CET53521601.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.778645992 CET6381253192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.778873920 CET5439353192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.779236078 CET5068553192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET53638121.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786753893 CET53543931.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786880970 CET53506851.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.787131071 CET6466853192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.787373066 CET6049353192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.787617922 CET4915653192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.794584990 CET53646681.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.794950962 CET53604931.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.794981003 CET53491561.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.795181036 CET5628553192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.795718908 CET4957453192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.803354979 CET53495741.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.803798914 CET53562851.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.804313898 CET5844453192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.811742067 CET53584441.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.812263966 CET4980453192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.820913076 CET53498041.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.892517090 CET6422853192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.900120020 CET53642281.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.103418112 CET4997453192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.112010002 CET53499741.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.368432045 CET4941453192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.097831964 CET6458953192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.105715990 CET53645891.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.238172054 CET5988253192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.245731115 CET53598821.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.257730007 CET5065753192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.266839981 CET53506571.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.268279076 CET5795053192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.274746895 CET5790053192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.276524067 CET53579501.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.278047085 CET5265853192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.282727957 CET53579001.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.286345005 CET53526581.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.288866997 CET6149153192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.296952963 CET53614911.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.308142900 CET6237753192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.315385103 CET53623771.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.894768953 CET5684153192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.902589083 CET53568411.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:32.772732019 CET5931453192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:33:32.780188084 CET53593141.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.013571978 CET5525653192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.021778107 CET53552561.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.674874067 CET6412153192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:34:13.941672087 CET6094253192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:34:13.949229956 CET53609421.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:34:13.950088024 CET5498853192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:34:13.957597971 CET53549881.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.584116936 CET5056153192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.592200994 CET53505611.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.593554974 CET5916253192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.601001024 CET53591621.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.601469994 CET5355353192.168.2.41.1.1.1
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.609019041 CET53535531.1.1.1192.168.2.4
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.232445002 CET6516553192.168.2.41.1.1.1
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                  Oct 27, 2024 17:32:46.615868092 CET192.168.2.41.1.1.10x90d6Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:46.624809027 CET192.168.2.41.1.1.10x9d4Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.404021978 CET192.168.2.41.1.1.10x9be4Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.412688971 CET192.168.2.41.1.1.10x5e26Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.422350883 CET192.168.2.41.1.1.10x2477Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.495747089 CET192.168.2.41.1.1.10x56cdStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.523684025 CET192.168.2.41.1.1.10x6cb8Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.540786982 CET192.168.2.41.1.1.10xcbb6Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.713454008 CET192.168.2.41.1.1.10x8f34Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.729314089 CET192.168.2.41.1.1.10xae4fStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.729950905 CET192.168.2.41.1.1.10x4741Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.740170002 CET192.168.2.41.1.1.10xe2faStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.740588903 CET192.168.2.41.1.1.10x3148Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.965640068 CET192.168.2.41.1.1.10x4cf2Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.979418993 CET192.168.2.41.1.1.10x869fStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.998311043 CET192.168.2.41.1.1.10x3b1dStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.036808968 CET192.168.2.41.1.1.10xc0d2Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.046336889 CET192.168.2.41.1.1.10x6e89Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.057046890 CET192.168.2.41.1.1.10xbf9aStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.230511904 CET192.168.2.41.1.1.10xf71eStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.231214046 CET192.168.2.41.1.1.10x56f2Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.243467093 CET192.168.2.41.1.1.10x96ddStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.220231056 CET192.168.2.41.1.1.10xbbf6Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.980931997 CET192.168.2.41.1.1.10xfe0Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.990612984 CET192.168.2.41.1.1.10x1c9aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.000735044 CET192.168.2.41.1.1.10xdaf7Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.174643040 CET192.168.2.41.1.1.10x624cStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.188355923 CET192.168.2.41.1.1.10x522fStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.199244022 CET192.168.2.41.1.1.10x4676Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.225322962 CET192.168.2.41.1.1.10x14adStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.241158009 CET192.168.2.41.1.1.10x2302Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.392849922 CET192.168.2.41.1.1.10x16baStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.412298918 CET192.168.2.41.1.1.10x35b5Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.435780048 CET192.168.2.41.1.1.10x2cc9Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.656303883 CET192.168.2.41.1.1.10x55adStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.656574965 CET192.168.2.41.1.1.10xda5aStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.656797886 CET192.168.2.41.1.1.10x2254Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.671427011 CET192.168.2.41.1.1.10x7875Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.683607101 CET192.168.2.41.1.1.10x9a3eStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.778645992 CET192.168.2.41.1.1.10x192cStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.778873920 CET192.168.2.41.1.1.10x14e8Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.779236078 CET192.168.2.41.1.1.10x5c60Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.787131071 CET192.168.2.41.1.1.10x941fStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.787373066 CET192.168.2.41.1.1.10x20Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.787617922 CET192.168.2.41.1.1.10x70edStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.795181036 CET192.168.2.41.1.1.10xeee7Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.795718908 CET192.168.2.41.1.1.10x6398Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.804313898 CET192.168.2.41.1.1.10xe8adStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.812263966 CET192.168.2.41.1.1.10xb611Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.892517090 CET192.168.2.41.1.1.10xf6dbStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.103418112 CET192.168.2.41.1.1.10x7869Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.368432045 CET192.168.2.41.1.1.10xa680Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.097831964 CET192.168.2.41.1.1.10xb4bcStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.238172054 CET192.168.2.41.1.1.10x8784Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.257730007 CET192.168.2.41.1.1.10xeab6Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.268279076 CET192.168.2.41.1.1.10x4008Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.274746895 CET192.168.2.41.1.1.10x3f78Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.278047085 CET192.168.2.41.1.1.10xe0bbStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.288866997 CET192.168.2.41.1.1.10x12c6Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.308142900 CET192.168.2.41.1.1.10xa368Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.894768953 CET192.168.2.41.1.1.10x1061Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:32.772732019 CET192.168.2.41.1.1.10x7001Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.013571978 CET192.168.2.41.1.1.10x276fStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.674874067 CET192.168.2.41.1.1.10x2789Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:34:13.941672087 CET192.168.2.41.1.1.10x7cb7Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:34:13.950088024 CET192.168.2.41.1.1.10xc34dStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.584116936 CET192.168.2.41.1.1.10x9deStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.593554974 CET192.168.2.41.1.1.10x7fbStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.601469994 CET192.168.2.41.1.1.10x891Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.232445002 CET192.168.2.41.1.1.10xd711Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                  Oct 27, 2024 17:32:46.605645895 CET1.1.1.1192.168.2.40x9aaaNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:46.623990059 CET1.1.1.1192.168.2.40x90d6No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.411858082 CET1.1.1.1192.168.2.40x9be4No error (0)youtube.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.420465946 CET1.1.1.1192.168.2.40x5e26No error (0)youtube.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.429848909 CET1.1.1.1192.168.2.40x2477No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.503952980 CET1.1.1.1192.168.2.40x56cdNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.503952980 CET1.1.1.1192.168.2.40x56cdNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.531065941 CET1.1.1.1192.168.2.40x6cb8No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.548022985 CET1.1.1.1192.168.2.40xcbb6No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.720923901 CET1.1.1.1192.168.2.40x8290No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.720923901 CET1.1.1.1192.168.2.40x8290No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.720963001 CET1.1.1.1192.168.2.40x8f34No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.737163067 CET1.1.1.1192.168.2.40xae4fNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.737219095 CET1.1.1.1192.168.2.40x4741No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.974004984 CET1.1.1.1192.168.2.40x4cf2No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.974004984 CET1.1.1.1192.168.2.40x4cf2No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.987456083 CET1.1.1.1192.168.2.40x869fNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.045101881 CET1.1.1.1192.168.2.40xc0d2No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.045101881 CET1.1.1.1192.168.2.40xc0d2No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.045101881 CET1.1.1.1192.168.2.40xc0d2No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.055071115 CET1.1.1.1192.168.2.40x6e89No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.066194057 CET1.1.1.1192.168.2.40xbf9aNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.237936020 CET1.1.1.1192.168.2.40xf71eNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.238396883 CET1.1.1.1192.168.2.40x56f2No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.238396883 CET1.1.1.1192.168.2.40x56f2No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.250823021 CET1.1.1.1192.168.2.40x96ddNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.250823021 CET1.1.1.1192.168.2.40x96ddNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.228163958 CET1.1.1.1192.168.2.40xbbf6No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.989263058 CET1.1.1.1192.168.2.40xfe0No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.999171019 CET1.1.1.1192.168.2.40x1c9aNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.170907021 CET1.1.1.1192.168.2.40x301bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.182602882 CET1.1.1.1192.168.2.40x624cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.207263947 CET1.1.1.1192.168.2.40x4676No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.207263947 CET1.1.1.1192.168.2.40x4676No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.232583046 CET1.1.1.1192.168.2.40x14adNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.241615057 CET1.1.1.1192.168.2.40xfa11No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.241615057 CET1.1.1.1192.168.2.40xfa11No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.402808905 CET1.1.1.1192.168.2.40x16baNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.402808905 CET1.1.1.1192.168.2.40x16baNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.402808905 CET1.1.1.1192.168.2.40x16baNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.434700012 CET1.1.1.1192.168.2.40x35b5No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.506079912 CET1.1.1.1192.168.2.40x51b3No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.663772106 CET1.1.1.1192.168.2.40x55adNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.663772106 CET1.1.1.1192.168.2.40x55adNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664236069 CET1.1.1.1192.168.2.40x2254No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664267063 CET1.1.1.1192.168.2.40xda5aNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.664267063 CET1.1.1.1192.168.2.40xda5aNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.682013035 CET1.1.1.1192.168.2.40x7875No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.692172050 CET1.1.1.1192.168.2.40x9a3eNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786514044 CET1.1.1.1192.168.2.40x192cNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786753893 CET1.1.1.1192.168.2.40x14e8No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786880970 CET1.1.1.1192.168.2.40x5c60No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786880970 CET1.1.1.1192.168.2.40x5c60No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786880970 CET1.1.1.1192.168.2.40x5c60No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786880970 CET1.1.1.1192.168.2.40x5c60No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.786880970 CET1.1.1.1192.168.2.40x5c60No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.794584990 CET1.1.1.1192.168.2.40x941fNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.794584990 CET1.1.1.1192.168.2.40x941fNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.794584990 CET1.1.1.1192.168.2.40x941fNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.794584990 CET1.1.1.1192.168.2.40x941fNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.794950962 CET1.1.1.1192.168.2.40x20No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.794981003 CET1.1.1.1192.168.2.40x70edNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.794981003 CET1.1.1.1192.168.2.40x70edNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.794981003 CET1.1.1.1192.168.2.40x70edNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.794981003 CET1.1.1.1192.168.2.40x70edNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.803798914 CET1.1.1.1192.168.2.40xeee7No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:32:58.811742067 CET1.1.1.1192.168.2.40xe8adNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.376133919 CET1.1.1.1192.168.2.40xa680No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.376133919 CET1.1.1.1192.168.2.40xa680No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.266839981 CET1.1.1.1192.168.2.40xeab6No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.266839981 CET1.1.1.1192.168.2.40xeab6No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.266839981 CET1.1.1.1192.168.2.40xeab6No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.266839981 CET1.1.1.1192.168.2.40xeab6No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.276524067 CET1.1.1.1192.168.2.40x4008No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.276524067 CET1.1.1.1192.168.2.40x4008No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.276524067 CET1.1.1.1192.168.2.40x4008No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.276524067 CET1.1.1.1192.168.2.40x4008No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.282727957 CET1.1.1.1192.168.2.40x3f78No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.282727957 CET1.1.1.1192.168.2.40x3f78No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.296952963 CET1.1.1.1192.168.2.40x12c6No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.902589083 CET1.1.1.1192.168.2.40x1061No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.591980934 CET1.1.1.1192.168.2.40xda1cNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.591980934 CET1.1.1.1192.168.2.40xda1cNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.010629892 CET1.1.1.1192.168.2.40x8427No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.682857037 CET1.1.1.1192.168.2.40x2789No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.682857037 CET1.1.1.1192.168.2.40x2789No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:34:13.949229956 CET1.1.1.1192.168.2.40x7cb7No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.592200994 CET1.1.1.1192.168.2.40x9deNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:35:34.601001024 CET1.1.1.1192.168.2.40x7fbNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.240361929 CET1.1.1.1192.168.2.40xd711No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.240361929 CET1.1.1.1192.168.2.40xd711No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                  • detectportal.firefox.com
                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  0192.168.2.44974034.107.221.82807012C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  Oct 27, 2024 17:32:48.554505110 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.149827003 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80511
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  1192.168.2.44974534.107.221.82807012C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.262249947 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.862205029 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                  Age: 19302
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                  Data Ascii: success


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  2192.168.2.44974734.107.221.82807012C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  Oct 27, 2024 17:32:49.521035910 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.131737947 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80512
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.196779966 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.324342012 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80512
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.980379105 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.108741045 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80513
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.195527077 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.323333979 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80513
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.495611906 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.625262976 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80515
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.077480078 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.206293106 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80521
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.367804050 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.497463942 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80524
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.509388924 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.762023926 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.890394926 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80534
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:33:15.880116940 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.009798050 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80537
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.529993057 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.874335051 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80538
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.903338909 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80538
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:33:26.880114079 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.397176027 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.525645018 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80555
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:33:43.532157898 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.674388885 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.802917957 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80567
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.360213041 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.490184069 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80568
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:33:56.501808882 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:34:06.515377045 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.582237005 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.710078955 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80596
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                  Oct 27, 2024 17:34:24.720844984 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:34:34.728194952 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:34:44.741646051 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:34:54.754729033 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:35:04.765847921 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.232215881 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.360277891 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sat, 26 Oct 2024 18:10:58 GMT
                                                                                                                                                                                                  Age: 80677
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  3192.168.2.44975134.107.221.82807012C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.206999063 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  4192.168.2.44975334.107.221.82807012C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  Oct 27, 2024 17:32:50.811553955 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  5192.168.2.44975534.107.221.82807012C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.180231094 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  6192.168.2.44976034.107.221.82807012C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  Oct 27, 2024 17:32:51.413038969 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Oct 27, 2024 17:32:52.025051117 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                  Age: 19304
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.670600891 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Oct 27, 2024 17:32:53.798825026 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                  Age: 19306
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.236901045 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Oct 27, 2024 17:32:59.369199038 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                  Age: 19312
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.716562033 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Oct 27, 2024 17:33:02.845218897 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                  Age: 19315
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.855065107 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:33:12.893039942 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Oct 27, 2024 17:33:13.021569967 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                  Age: 19325
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.011879921 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.139538050 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                  Age: 19329
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                  Oct 27, 2024 17:33:16.880405903 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Oct 27, 2024 17:33:17.008579969 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                  Age: 19329
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                  Oct 27, 2024 17:33:27.011801958 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.527909040 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Oct 27, 2024 17:33:33.656182051 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                  Age: 19346
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                  Oct 27, 2024 17:33:43.670238972 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:33:45.915407896 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.044029951 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                  Age: 19358
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.493561983 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Oct 27, 2024 17:33:46.621300936 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                  Age: 19359
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                  Oct 27, 2024 17:33:56.639877081 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:34:06.668910027 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.712987900 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Oct 27, 2024 17:34:14.841480017 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                  Age: 19387
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                  Oct 27, 2024 17:34:24.852529049 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:34:34.866091967 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:34:44.879767895 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:34:54.908452988 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:35:04.928622007 CET6OUTData Raw: 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.363723040 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Oct 27, 2024 17:35:35.492506981 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                  Age: 19468
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                  Data Ascii: success


                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                  Start time:12:32:40
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                  Imagebase:0x860000
                                                                                                                                                                                                  File size:919'552 bytes
                                                                                                                                                                                                  MD5 hash:0A550A9DB28D90A37C57E53AA1460157
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                  Start time:12:32:40
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                  Imagebase:0xb20000
                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                  Start time:12:32:40
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                  Start time:12:32:42
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                  Imagebase:0xb20000
                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                  Start time:12:32:42
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                  Start time:12:32:42
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                  Imagebase:0xb20000
                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                  Start time:12:32:42
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                  Start time:12:32:42
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                  Imagebase:0xb20000
                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                  Start time:12:32:42
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                  Start time:12:32:42
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                  Imagebase:0xb20000
                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                  Start time:12:32:42
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                  Start time:12:32:43
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                  Start time:12:32:43
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                  Start time:12:32:43
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                  Start time:12:32:44
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2236 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {243aace4-bcac-4ea8-9f43-87ea3ae1b2b5} 7012 "\\.\pipe\gecko-crash-server-pipe.7012" 29b35e70d10 socket
                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                  Start time:12:32:46
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4088 -parentBuildID 20230927232528 -prefsHandle 3824 -prefMapHandle 3784 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {01e7dc00-77f5-411f-a4cd-12262ae8c574} 7012 "\\.\pipe\gecko-crash-server-pipe.7012" 29b460c4a10 rdd
                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                  Start time:12:32:50
                                                                                                                                                                                                  Start date:27/10/2024
                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5024 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4944 -prefMapHandle 4964 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae43fb02-9022-4115-82b4-1b2be35acd22} 7012 "\\.\pipe\gecko-crash-server-pipe.7012" 29b4e7de510 utility
                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                    Execution Coverage:2.1%
                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                    Signature Coverage:4.3%
                                                                                                                                                                                                    Total number of Nodes:1572
                                                                                                                                                                                                    Total number of Limit Nodes:72
                                                                                                                                                                                                    execution_graph 95696 861044 95701 8610f3 95696->95701 95698 86104a 95737 8800a3 29 API calls __onexit 95698->95737 95700 861054 95738 861398 95701->95738 95705 86116a 95748 86a961 95705->95748 95708 86a961 22 API calls 95709 86117e 95708->95709 95710 86a961 22 API calls 95709->95710 95711 861188 95710->95711 95712 86a961 22 API calls 95711->95712 95713 8611c6 95712->95713 95714 86a961 22 API calls 95713->95714 95715 861292 95714->95715 95753 86171c 95715->95753 95719 8612c4 95720 86a961 22 API calls 95719->95720 95721 8612ce 95720->95721 95774 871940 95721->95774 95723 8612f9 95784 861aab 95723->95784 95725 861315 95726 861325 GetStdHandle 95725->95726 95727 86137a 95726->95727 95728 8a2485 95726->95728 95731 861387 OleInitialize 95727->95731 95728->95727 95729 8a248e 95728->95729 95791 87fddb 95729->95791 95731->95698 95732 8a2495 95801 8d011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95732->95801 95734 8a249e 95802 8d0944 CreateThread 95734->95802 95736 8a24aa CloseHandle 95736->95727 95737->95700 95803 8613f1 95738->95803 95741 8613f1 22 API calls 95742 8613d0 95741->95742 95743 86a961 22 API calls 95742->95743 95744 8613dc 95743->95744 95810 866b57 95744->95810 95746 861129 95747 861bc3 6 API calls 95746->95747 95747->95705 95749 87fe0b 22 API calls 95748->95749 95750 86a976 95749->95750 95751 87fddb 22 API calls 95750->95751 95752 861174 95751->95752 95752->95708 95754 86a961 22 API calls 95753->95754 95755 86172c 95754->95755 95756 86a961 22 API calls 95755->95756 95757 861734 95756->95757 95758 86a961 22 API calls 95757->95758 95759 86174f 95758->95759 95760 87fddb 22 API calls 95759->95760 95761 86129c 95760->95761 95762 861b4a 95761->95762 95763 861b58 95762->95763 95764 86a961 22 API calls 95763->95764 95765 861b63 95764->95765 95766 86a961 22 API calls 95765->95766 95767 861b6e 95766->95767 95768 86a961 22 API calls 95767->95768 95769 861b79 95768->95769 95770 86a961 22 API calls 95769->95770 95771 861b84 95770->95771 95772 87fddb 22 API calls 95771->95772 95773 861b96 RegisterWindowMessageW 95772->95773 95773->95719 95775 871981 95774->95775 95783 87195d 95774->95783 95855 880242 5 API calls __Init_thread_wait 95775->95855 95776 87196e 95776->95723 95779 87198b 95779->95783 95856 8801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95779->95856 95780 878727 95780->95776 95858 8801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95780->95858 95783->95776 95857 880242 5 API calls __Init_thread_wait 95783->95857 95785 8a272d 95784->95785 95786 861abb 95784->95786 95859 8d3209 23 API calls 95785->95859 95787 87fddb 22 API calls 95786->95787 95789 861ac3 95787->95789 95789->95725 95790 8a2738 95793 87fde0 95791->95793 95792 88ea0c ___std_exception_copy 21 API calls 95792->95793 95793->95792 95794 87fdfa 95793->95794 95797 87fdfc 95793->95797 95860 884ead 7 API calls 2 library calls 95793->95860 95794->95732 95796 88066d 95862 8832a4 RaiseException 95796->95862 95797->95796 95861 8832a4 RaiseException 95797->95861 95800 88068a 95800->95732 95801->95734 95802->95736 95863 8d092a 28 API calls 95802->95863 95804 86a961 22 API calls 95803->95804 95805 8613fc 95804->95805 95806 86a961 22 API calls 95805->95806 95807 861404 95806->95807 95808 86a961 22 API calls 95807->95808 95809 8613c6 95808->95809 95809->95741 95811 866b67 _wcslen 95810->95811 95812 8a4ba1 95810->95812 95815 866ba2 95811->95815 95816 866b7d 95811->95816 95833 8693b2 95812->95833 95814 8a4baa 95814->95814 95817 87fddb 22 API calls 95815->95817 95822 866f34 22 API calls 95816->95822 95819 866bae 95817->95819 95823 87fe0b 95819->95823 95820 866b85 __fread_nolock 95820->95746 95822->95820 95825 87fddb 95823->95825 95826 87fdfa 95825->95826 95829 87fdfc 95825->95829 95837 88ea0c 95825->95837 95844 884ead 7 API calls 2 library calls 95825->95844 95826->95820 95828 88066d 95846 8832a4 RaiseException 95828->95846 95829->95828 95845 8832a4 RaiseException 95829->95845 95832 88068a 95832->95820 95834 8693c0 95833->95834 95835 8693c9 __fread_nolock 95833->95835 95834->95835 95849 86aec9 95834->95849 95835->95814 95843 893820 _abort 95837->95843 95838 89385e 95848 88f2d9 20 API calls _abort 95838->95848 95840 893849 RtlAllocateHeap 95841 89385c 95840->95841 95840->95843 95841->95825 95843->95838 95843->95840 95847 884ead 7 API calls 2 library calls 95843->95847 95844->95825 95845->95828 95846->95832 95847->95843 95848->95841 95850 86aedc 95849->95850 95854 86aed9 __fread_nolock 95849->95854 95851 87fddb 22 API calls 95850->95851 95852 86aee7 95851->95852 95853 87fe0b 22 API calls 95852->95853 95853->95854 95854->95835 95855->95779 95856->95783 95857->95780 95858->95776 95859->95790 95860->95793 95861->95796 95862->95800 95864 86dee5 95867 86b710 95864->95867 95868 86b72b 95867->95868 95869 8b00f8 95868->95869 95870 8b0146 95868->95870 95890 86b750 95868->95890 95873 8b0102 95869->95873 95875 8b010f 95869->95875 95869->95890 95933 8e58a2 348 API calls 2 library calls 95870->95933 95931 8e5d33 348 API calls 95873->95931 95894 86ba20 95875->95894 95932 8e61d0 348 API calls 2 library calls 95875->95932 95880 86bbe0 40 API calls 95880->95890 95881 87d336 40 API calls 95881->95890 95882 8b03d9 95882->95882 95884 86ba4e 95886 8b0322 95946 8e5c0c 82 API calls 95886->95946 95890->95880 95890->95881 95890->95884 95890->95886 95890->95894 95898 86ec40 95890->95898 95922 86a81b 41 API calls 95890->95922 95923 87d2f0 40 API calls 95890->95923 95924 87a01b 348 API calls 95890->95924 95925 880242 5 API calls __Init_thread_wait 95890->95925 95926 87edcd 22 API calls 95890->95926 95927 8800a3 29 API calls __onexit 95890->95927 95928 8801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95890->95928 95929 87ee53 82 API calls 95890->95929 95930 87e5ca 348 API calls 95890->95930 95934 86aceb 95890->95934 95944 8bf6bf 23 API calls 95890->95944 95945 86a8c7 22 API calls __fread_nolock 95890->95945 95894->95884 95947 8d359c 82 API calls __wsopen_s 95894->95947 95919 86ec76 messages 95898->95919 95899 8800a3 29 API calls pre_c_initialization 95899->95919 95900 87fddb 22 API calls 95900->95919 95901 86fef7 95915 86ed9d messages 95901->95915 95951 86a8c7 22 API calls __fread_nolock 95901->95951 95904 8b4b0b 95953 8d359c 82 API calls __wsopen_s 95904->95953 95905 86a8c7 22 API calls 95905->95919 95906 8b4600 95906->95915 95950 86a8c7 22 API calls __fread_nolock 95906->95950 95912 880242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95912->95919 95913 86fbe3 95913->95915 95916 8b4bdc 95913->95916 95921 86f3ae messages 95913->95921 95914 86a961 22 API calls 95914->95919 95915->95890 95954 8d359c 82 API calls __wsopen_s 95916->95954 95918 8b4beb 95955 8d359c 82 API calls __wsopen_s 95918->95955 95919->95899 95919->95900 95919->95901 95919->95904 95919->95905 95919->95906 95919->95912 95919->95913 95919->95914 95919->95915 95919->95918 95920 8801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95919->95920 95919->95921 95948 8701e0 348 API calls 2 library calls 95919->95948 95949 8706a0 41 API calls messages 95919->95949 95920->95919 95921->95915 95952 8d359c 82 API calls __wsopen_s 95921->95952 95922->95890 95923->95890 95924->95890 95925->95890 95926->95890 95927->95890 95928->95890 95929->95890 95930->95890 95931->95875 95932->95894 95933->95890 95935 86acf9 95934->95935 95939 86ad2a messages 95934->95939 95936 86ad55 95935->95936 95938 86ad01 messages 95935->95938 95936->95939 95956 86a8c7 22 API calls __fread_nolock 95936->95956 95938->95939 95940 8afa48 95938->95940 95941 86ad21 95938->95941 95939->95890 95940->95939 95957 87ce17 22 API calls messages 95940->95957 95941->95939 95942 8afa3a VariantClear 95941->95942 95942->95939 95944->95890 95945->95890 95946->95894 95947->95882 95948->95919 95949->95919 95950->95915 95951->95915 95952->95915 95953->95915 95954->95918 95955->95915 95956->95939 95957->95939 95958 862de3 95959 862df0 __wsopen_s 95958->95959 95960 8a2c2b ___scrt_fastfail 95959->95960 95961 862e09 95959->95961 95964 8a2c47 GetOpenFileNameW 95960->95964 95974 863aa2 95961->95974 95966 8a2c96 95964->95966 95968 866b57 22 API calls 95966->95968 95970 8a2cab 95968->95970 95970->95970 95971 862e27 96002 8644a8 95971->96002 96031 8a1f50 95974->96031 95977 863ace 95980 866b57 22 API calls 95977->95980 95978 863ae9 96037 86a6c3 95978->96037 95981 863ada 95980->95981 96033 8637a0 95981->96033 95984 862da5 95985 8a1f50 __wsopen_s 95984->95985 95986 862db2 GetLongPathNameW 95985->95986 95987 866b57 22 API calls 95986->95987 95988 862dda 95987->95988 95989 863598 95988->95989 95990 86a961 22 API calls 95989->95990 95991 8635aa 95990->95991 95992 863aa2 23 API calls 95991->95992 95993 8635b5 95992->95993 95994 8635c0 95993->95994 95998 8a32eb 95993->95998 96043 86515f 95994->96043 96000 8a330d 95998->96000 96055 87ce60 41 API calls 95998->96055 96001 8635df 96001->95971 96056 864ecb 96002->96056 96005 8a3833 96078 8d2cf9 96005->96078 96006 864ecb 94 API calls 96008 8644e1 96006->96008 96008->96005 96010 8644e9 96008->96010 96009 8a3848 96011 8a3869 96009->96011 96012 8a384c 96009->96012 96014 8644f5 96010->96014 96015 8a3854 96010->96015 96013 87fe0b 22 API calls 96011->96013 96105 864f39 96012->96105 96030 8a38ae 96013->96030 96104 86940c 136 API calls 2 library calls 96014->96104 96111 8cda5a 82 API calls 96015->96111 96019 8a3862 96019->96011 96020 862e31 96021 864f39 68 API calls 96024 8a3a5f 96021->96024 96024->96021 96117 8c989b 82 API calls __wsopen_s 96024->96117 96027 869cb3 22 API calls 96027->96030 96030->96024 96030->96027 96112 8c967e 22 API calls __fread_nolock 96030->96112 96113 8c95ad 42 API calls _wcslen 96030->96113 96114 8d0b5a 22 API calls 96030->96114 96115 86a4a1 22 API calls __fread_nolock 96030->96115 96116 863ff7 22 API calls 96030->96116 96032 863aaf GetFullPathNameW 96031->96032 96032->95977 96032->95978 96034 8637ae 96033->96034 96035 8693b2 22 API calls 96034->96035 96036 862e12 96035->96036 96036->95984 96038 86a6dd 96037->96038 96042 86a6d0 96037->96042 96039 87fddb 22 API calls 96038->96039 96040 86a6e7 96039->96040 96041 87fe0b 22 API calls 96040->96041 96041->96042 96042->95981 96044 86516e 96043->96044 96048 86518f __fread_nolock 96043->96048 96046 87fe0b 22 API calls 96044->96046 96045 87fddb 22 API calls 96047 8635cc 96045->96047 96046->96048 96049 8635f3 96047->96049 96048->96045 96050 863605 96049->96050 96054 863624 __fread_nolock 96049->96054 96052 87fe0b 22 API calls 96050->96052 96051 87fddb 22 API calls 96053 86363b 96051->96053 96052->96054 96053->96001 96054->96051 96055->95998 96118 864e90 LoadLibraryA 96056->96118 96061 864ef6 LoadLibraryExW 96126 864e59 LoadLibraryA 96061->96126 96062 8a3ccf 96063 864f39 68 API calls 96062->96063 96065 8a3cd6 96063->96065 96067 864e59 3 API calls 96065->96067 96069 8a3cde 96067->96069 96148 8650f5 40 API calls __fread_nolock 96069->96148 96070 864f20 96070->96069 96071 864f2c 96070->96071 96073 864f39 68 API calls 96071->96073 96074 8644cd 96073->96074 96074->96005 96074->96006 96075 8a3cf5 96149 8d28fe 27 API calls 96075->96149 96077 8a3d05 96079 8d2d15 96078->96079 96232 86511f 64 API calls 96079->96232 96081 8d2d29 96233 8d2e66 75 API calls 96081->96233 96083 8d2d3b 96101 8d2d3f 96083->96101 96234 8650f5 40 API calls __fread_nolock 96083->96234 96085 8d2d56 96235 8650f5 40 API calls __fread_nolock 96085->96235 96087 8d2d66 96236 8650f5 40 API calls __fread_nolock 96087->96236 96089 8d2d81 96237 8650f5 40 API calls __fread_nolock 96089->96237 96091 8d2d9c 96238 86511f 64 API calls 96091->96238 96093 8d2db3 96094 88ea0c ___std_exception_copy 21 API calls 96093->96094 96095 8d2dba 96094->96095 96096 88ea0c ___std_exception_copy 21 API calls 96095->96096 96097 8d2dc4 96096->96097 96239 8650f5 40 API calls __fread_nolock 96097->96239 96099 8d2dd8 96240 8d28fe 27 API calls 96099->96240 96101->96009 96102 8d2dee 96102->96101 96241 8d22ce 96102->96241 96104->96020 96106 864f43 96105->96106 96108 864f4a 96105->96108 96107 88e678 67 API calls 96106->96107 96107->96108 96109 864f6a FreeLibrary 96108->96109 96110 864f59 96108->96110 96109->96110 96110->96015 96111->96019 96112->96030 96113->96030 96114->96030 96115->96030 96116->96030 96117->96024 96119 864ec6 96118->96119 96120 864ea8 GetProcAddress 96118->96120 96123 88e5eb 96119->96123 96121 864eb8 96120->96121 96121->96119 96122 864ebf FreeLibrary 96121->96122 96122->96119 96150 88e52a 96123->96150 96125 864eea 96125->96061 96125->96062 96127 864e6e GetProcAddress 96126->96127 96128 864e8d 96126->96128 96129 864e7e 96127->96129 96131 864f80 96128->96131 96129->96128 96130 864e86 FreeLibrary 96129->96130 96130->96128 96132 87fe0b 22 API calls 96131->96132 96133 864f95 96132->96133 96218 865722 96133->96218 96135 864fa1 __fread_nolock 96136 8650a5 96135->96136 96137 8a3d1d 96135->96137 96144 864fdc 96135->96144 96221 8642a2 CreateStreamOnHGlobal 96136->96221 96229 8d304d 74 API calls 96137->96229 96140 8a3d22 96230 86511f 64 API calls 96140->96230 96143 8a3d45 96231 8650f5 40 API calls __fread_nolock 96143->96231 96144->96140 96147 86506e messages 96144->96147 96227 8650f5 40 API calls __fread_nolock 96144->96227 96228 86511f 64 API calls 96144->96228 96147->96070 96148->96075 96149->96077 96151 88e536 ___DestructExceptionObject 96150->96151 96152 88e544 96151->96152 96155 88e574 96151->96155 96175 88f2d9 20 API calls _abort 96152->96175 96154 88e549 96176 8927ec 26 API calls _abort 96154->96176 96157 88e579 96155->96157 96158 88e586 96155->96158 96177 88f2d9 20 API calls _abort 96157->96177 96167 898061 96158->96167 96161 88e58f 96162 88e5a2 96161->96162 96163 88e595 96161->96163 96179 88e5d4 LeaveCriticalSection __fread_nolock 96162->96179 96178 88f2d9 20 API calls _abort 96163->96178 96165 88e554 __fread_nolock 96165->96125 96168 89806d ___DestructExceptionObject 96167->96168 96180 892f5e EnterCriticalSection 96168->96180 96170 89807b 96181 8980fb 96170->96181 96174 8980ac __fread_nolock 96174->96161 96175->96154 96176->96165 96177->96165 96178->96165 96179->96165 96180->96170 96187 89811e 96181->96187 96182 898177 96199 894c7d 96182->96199 96187->96182 96187->96187 96193 898088 96187->96193 96197 88918d EnterCriticalSection 96187->96197 96198 8891a1 LeaveCriticalSection 96187->96198 96188 898189 96188->96193 96212 893405 11 API calls 2 library calls 96188->96212 96190 8981a8 96213 88918d EnterCriticalSection 96190->96213 96194 8980b7 96193->96194 96217 892fa6 LeaveCriticalSection 96194->96217 96196 8980be 96196->96174 96197->96187 96198->96187 96200 894c8a _abort 96199->96200 96201 894cca 96200->96201 96202 894cb5 RtlAllocateHeap 96200->96202 96214 884ead 7 API calls 2 library calls 96200->96214 96215 88f2d9 20 API calls _abort 96201->96215 96202->96200 96203 894cc8 96202->96203 96206 8929c8 96203->96206 96207 8929fc _free 96206->96207 96208 8929d3 RtlFreeHeap 96206->96208 96207->96188 96208->96207 96209 8929e8 96208->96209 96216 88f2d9 20 API calls _abort 96209->96216 96211 8929ee GetLastError 96211->96207 96212->96190 96213->96193 96214->96200 96215->96203 96216->96211 96217->96196 96219 87fddb 22 API calls 96218->96219 96220 865734 96219->96220 96220->96135 96222 8642bc FindResourceExW 96221->96222 96226 8642d9 96221->96226 96223 8a35ba LoadResource 96222->96223 96222->96226 96224 8a35cf SizeofResource 96223->96224 96223->96226 96225 8a35e3 LockResource 96224->96225 96224->96226 96225->96226 96226->96144 96227->96144 96228->96144 96229->96140 96230->96143 96231->96147 96232->96081 96233->96083 96234->96085 96235->96087 96236->96089 96237->96091 96238->96093 96239->96099 96240->96102 96242 8d22d9 96241->96242 96243 8d22e7 96241->96243 96244 88e5eb 29 API calls 96242->96244 96245 8d232c 96243->96245 96246 88e5eb 29 API calls 96243->96246 96265 8d22f0 96243->96265 96244->96243 96270 8d2557 40 API calls __fread_nolock 96245->96270 96248 8d2311 96246->96248 96248->96245 96250 8d231a 96248->96250 96249 8d2370 96251 8d2395 96249->96251 96252 8d2374 96249->96252 96250->96265 96278 88e678 96250->96278 96271 8d2171 96251->96271 96255 8d2381 96252->96255 96257 88e678 67 API calls 96252->96257 96260 88e678 67 API calls 96255->96260 96255->96265 96256 8d239d 96258 8d23c3 96256->96258 96259 8d23a3 96256->96259 96257->96255 96291 8d23f3 74 API calls 96258->96291 96261 8d23b0 96259->96261 96263 88e678 67 API calls 96259->96263 96260->96265 96264 88e678 67 API calls 96261->96264 96261->96265 96263->96261 96264->96265 96265->96101 96266 8d23de 96266->96265 96269 88e678 67 API calls 96266->96269 96267 8d23ca 96267->96266 96268 88e678 67 API calls 96267->96268 96268->96266 96269->96265 96270->96249 96272 88ea0c ___std_exception_copy 21 API calls 96271->96272 96273 8d217f 96272->96273 96274 88ea0c ___std_exception_copy 21 API calls 96273->96274 96275 8d2190 96274->96275 96276 88ea0c ___std_exception_copy 21 API calls 96275->96276 96277 8d219c 96276->96277 96277->96256 96279 88e684 ___DestructExceptionObject 96278->96279 96280 88e6aa 96279->96280 96281 88e695 96279->96281 96290 88e6a5 __fread_nolock 96280->96290 96292 88918d EnterCriticalSection 96280->96292 96309 88f2d9 20 API calls _abort 96281->96309 96283 88e69a 96310 8927ec 26 API calls _abort 96283->96310 96286 88e6c6 96293 88e602 96286->96293 96288 88e6d1 96311 88e6ee LeaveCriticalSection __fread_nolock 96288->96311 96290->96265 96291->96267 96292->96286 96294 88e60f 96293->96294 96295 88e624 96293->96295 96344 88f2d9 20 API calls _abort 96294->96344 96301 88e61f 96295->96301 96312 88dc0b 96295->96312 96297 88e614 96345 8927ec 26 API calls _abort 96297->96345 96301->96288 96305 88e646 96329 89862f 96305->96329 96308 8929c8 _free 20 API calls 96308->96301 96309->96283 96310->96290 96311->96290 96313 88dc1f 96312->96313 96314 88dc23 96312->96314 96318 894d7a 96313->96318 96314->96313 96315 88d955 __fread_nolock 26 API calls 96314->96315 96316 88dc43 96315->96316 96346 8959be 62 API calls 6 library calls 96316->96346 96319 894d90 96318->96319 96320 88e640 96318->96320 96319->96320 96321 8929c8 _free 20 API calls 96319->96321 96322 88d955 96320->96322 96321->96320 96323 88d961 96322->96323 96324 88d976 96322->96324 96347 88f2d9 20 API calls _abort 96323->96347 96324->96305 96326 88d966 96348 8927ec 26 API calls _abort 96326->96348 96328 88d971 96328->96305 96330 89863e 96329->96330 96331 898653 96329->96331 96352 88f2c6 20 API calls _abort 96330->96352 96332 89868e 96331->96332 96336 89867a 96331->96336 96354 88f2c6 20 API calls _abort 96332->96354 96335 898643 96353 88f2d9 20 API calls _abort 96335->96353 96349 898607 96336->96349 96337 898693 96355 88f2d9 20 API calls _abort 96337->96355 96341 88e64c 96341->96301 96341->96308 96342 89869b 96356 8927ec 26 API calls _abort 96342->96356 96344->96297 96345->96301 96346->96313 96347->96326 96348->96328 96357 898585 96349->96357 96351 89862b 96351->96341 96352->96335 96353->96341 96354->96337 96355->96342 96356->96341 96358 898591 ___DestructExceptionObject 96357->96358 96368 895147 EnterCriticalSection 96358->96368 96360 89859f 96361 8985d1 96360->96361 96362 8985c6 96360->96362 96384 88f2d9 20 API calls _abort 96361->96384 96369 8986ae 96362->96369 96365 8985cc 96385 8985fb LeaveCriticalSection __wsopen_s 96365->96385 96367 8985ee __fread_nolock 96367->96351 96368->96360 96386 8953c4 96369->96386 96371 8986c4 96399 895333 21 API calls 3 library calls 96371->96399 96372 8986be 96372->96371 96375 8953c4 __wsopen_s 26 API calls 96372->96375 96383 8986f6 96372->96383 96374 89871c 96377 89873e 96374->96377 96400 88f2a3 20 API calls 2 library calls 96374->96400 96378 8986ed 96375->96378 96376 8953c4 __wsopen_s 26 API calls 96379 898702 CloseHandle 96376->96379 96377->96365 96381 8953c4 __wsopen_s 26 API calls 96378->96381 96379->96371 96382 89870e GetLastError 96379->96382 96381->96383 96382->96371 96383->96371 96383->96376 96384->96365 96385->96367 96387 8953d1 96386->96387 96389 8953e6 96386->96389 96388 88f2c6 __dosmaperr 20 API calls 96387->96388 96390 8953d6 96388->96390 96391 88f2c6 __dosmaperr 20 API calls 96389->96391 96393 89540b 96389->96393 96392 88f2d9 _free 20 API calls 96390->96392 96394 895416 96391->96394 96395 8953de 96392->96395 96393->96372 96396 88f2d9 _free 20 API calls 96394->96396 96395->96372 96397 89541e 96396->96397 96398 8927ec _abort 26 API calls 96397->96398 96398->96395 96399->96374 96400->96377 96401 8a2402 96404 861410 96401->96404 96405 8a24b8 DestroyWindow 96404->96405 96406 86144f mciSendStringW 96404->96406 96418 8a24c4 96405->96418 96407 8616c6 96406->96407 96408 86146b 96406->96408 96407->96408 96410 8616d5 UnregisterHotKey 96407->96410 96409 861479 96408->96409 96408->96418 96437 86182e 96409->96437 96410->96407 96412 8a24d8 96412->96418 96443 866246 CloseHandle 96412->96443 96413 8a24e2 FindClose 96413->96418 96415 8a2509 96419 8a252d 96415->96419 96420 8a251c FreeLibrary 96415->96420 96417 86148e 96417->96419 96427 86149c 96417->96427 96418->96412 96418->96413 96418->96415 96421 8a2541 VirtualFree 96419->96421 96428 861509 96419->96428 96420->96415 96421->96419 96422 8614f8 CoUninitialize 96422->96428 96423 861514 96425 861524 96423->96425 96424 8a2589 96430 8a2598 messages 96424->96430 96444 8d32eb 6 API calls messages 96424->96444 96441 861944 VirtualFreeEx CloseHandle 96425->96441 96427->96422 96428->96423 96428->96424 96433 8a2627 96430->96433 96445 8c64d4 22 API calls messages 96430->96445 96432 86153a 96432->96430 96434 86161f 96432->96434 96433->96433 96434->96433 96442 861876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96434->96442 96436 8616c1 96439 86183b 96437->96439 96438 861480 96438->96415 96438->96417 96439->96438 96446 8c702a 22 API calls 96439->96446 96441->96432 96442->96436 96443->96412 96444->96424 96445->96430 96446->96439 96447 861cad SystemParametersInfoW 96448 8b2a00 96464 86d7b0 messages 96448->96464 96449 86db11 PeekMessageW 96449->96464 96450 86d807 GetInputState 96450->96449 96450->96464 96452 8b1cbe TranslateAcceleratorW 96452->96464 96453 86da04 timeGetTime 96453->96464 96454 86db73 TranslateMessage DispatchMessageW 96455 86db8f PeekMessageW 96454->96455 96455->96464 96456 86dbaf Sleep 96456->96464 96457 8b2b74 Sleep 96473 8b2a51 96457->96473 96460 8b1dda timeGetTime 96609 87e300 23 API calls 96460->96609 96463 8b2c0b GetExitCodeProcess 96465 8b2c21 WaitForSingleObject 96463->96465 96466 8b2c37 CloseHandle 96463->96466 96464->96449 96464->96450 96464->96452 96464->96453 96464->96454 96464->96455 96464->96456 96464->96457 96464->96460 96469 86d9d5 96464->96469 96464->96473 96476 86ec40 348 API calls 96464->96476 96480 86dd50 96464->96480 96487 871310 96464->96487 96544 86bf40 96464->96544 96602 87edf6 96464->96602 96607 86dfd0 348 API calls 3 library calls 96464->96607 96608 87e551 timeGetTime 96464->96608 96610 8d3a2a 23 API calls 96464->96610 96611 8d359c 82 API calls __wsopen_s 96464->96611 96465->96464 96465->96466 96466->96473 96467 8f29bf GetForegroundWindow 96467->96473 96470 8b2ca9 Sleep 96470->96464 96473->96463 96473->96464 96473->96467 96473->96469 96473->96470 96612 8e5658 23 API calls 96473->96612 96613 8ce97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96473->96613 96614 87e551 timeGetTime 96473->96614 96615 8cd4dc CreateToolhelp32Snapshot Process32FirstW 96473->96615 96476->96464 96481 86dd83 96480->96481 96482 86dd6f 96480->96482 96657 8d359c 82 API calls __wsopen_s 96481->96657 96625 86d260 96482->96625 96484 86dd7a 96484->96464 96486 8b2f75 96486->96486 96488 871376 96487->96488 96489 8717b0 96487->96489 96490 871390 96488->96490 96491 8b6331 96488->96491 96696 880242 5 API calls __Init_thread_wait 96489->96696 96494 871940 9 API calls 96490->96494 96495 8b633d 96491->96495 96706 8e709c 348 API calls 96491->96706 96493 8717ba 96497 8717fb 96493->96497 96697 869cb3 96493->96697 96498 8713a0 96494->96498 96495->96464 96502 8b6346 96497->96502 96504 87182c 96497->96504 96500 871940 9 API calls 96498->96500 96501 8713b6 96500->96501 96501->96497 96503 8713ec 96501->96503 96707 8d359c 82 API calls __wsopen_s 96502->96707 96503->96502 96528 871408 __fread_nolock 96503->96528 96506 86aceb 23 API calls 96504->96506 96507 871839 96506->96507 96704 87d217 348 API calls 96507->96704 96508 8717d4 96703 8801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96508->96703 96509 8b6369 96509->96464 96512 8b636e 96708 8d359c 82 API calls __wsopen_s 96512->96708 96513 87152f 96515 8b63d1 96513->96515 96516 87153c 96513->96516 96710 8e5745 54 API calls _wcslen 96515->96710 96518 871940 9 API calls 96516->96518 96520 871549 96518->96520 96519 87fddb 22 API calls 96519->96528 96523 8b64fa 96520->96523 96525 871940 9 API calls 96520->96525 96521 871872 96705 87faeb 23 API calls 96521->96705 96522 87fe0b 22 API calls 96522->96528 96523->96509 96712 8d359c 82 API calls __wsopen_s 96523->96712 96530 871563 96525->96530 96527 86ec40 348 API calls 96527->96528 96528->96507 96528->96509 96528->96512 96528->96513 96528->96519 96528->96522 96528->96527 96529 8b63b2 96528->96529 96709 8d359c 82 API calls __wsopen_s 96529->96709 96530->96523 96534 8715c7 messages 96530->96534 96711 86a8c7 22 API calls __fread_nolock 96530->96711 96533 871940 9 API calls 96533->96534 96534->96509 96534->96521 96534->96523 96534->96533 96537 87167b messages 96534->96537 96667 8d5c5a 96534->96667 96672 8f1591 96534->96672 96675 8eab67 96534->96675 96678 8eabf7 96534->96678 96683 8ea2ea 96534->96683 96688 87f645 96534->96688 96535 87171d 96535->96464 96537->96535 96695 87ce17 22 API calls messages 96537->96695 96884 86adf0 96544->96884 96546 86bf9d 96547 8b04b6 96546->96547 96548 86bfa9 96546->96548 96902 8d359c 82 API calls __wsopen_s 96547->96902 96550 8b04c6 96548->96550 96551 86c01e 96548->96551 96903 8d359c 82 API calls __wsopen_s 96550->96903 96889 86ac91 96551->96889 96554 8c7120 22 API calls 96598 86c039 __fread_nolock messages 96554->96598 96556 86c7da 96559 87fe0b 22 API calls 96556->96559 96564 86c808 __fread_nolock 96559->96564 96561 8b04f5 96565 8b055a 96561->96565 96904 87d217 348 API calls 96561->96904 96569 87fe0b 22 API calls 96564->96569 96587 86c603 96565->96587 96905 8d359c 82 API calls __wsopen_s 96565->96905 96566 86ec40 348 API calls 96566->96598 96567 86af8a 22 API calls 96567->96598 96568 8b091a 96914 8d3209 23 API calls 96568->96914 96599 86c350 __fread_nolock messages 96569->96599 96572 8b08a5 96573 86ec40 348 API calls 96572->96573 96575 8b08cf 96573->96575 96575->96587 96912 86a81b 41 API calls 96575->96912 96576 8b0591 96906 8d359c 82 API calls __wsopen_s 96576->96906 96579 8b08f6 96913 8d359c 82 API calls __wsopen_s 96579->96913 96581 86bbe0 40 API calls 96581->96598 96583 86aceb 23 API calls 96583->96598 96584 86c237 96585 86c253 96584->96585 96915 86a8c7 22 API calls __fread_nolock 96584->96915 96588 8b0976 96585->96588 96593 86c297 messages 96585->96593 96587->96464 96590 86aceb 23 API calls 96588->96590 96591 8b09bf 96590->96591 96591->96587 96916 8d359c 82 API calls __wsopen_s 96591->96916 96592 87fddb 22 API calls 96592->96598 96593->96591 96594 86aceb 23 API calls 96593->96594 96595 86c335 96594->96595 96595->96591 96596 86c342 96595->96596 96900 86a704 22 API calls messages 96596->96900 96598->96554 96598->96556 96598->96561 96598->96564 96598->96565 96598->96566 96598->96567 96598->96568 96598->96572 96598->96576 96598->96579 96598->96581 96598->96583 96598->96584 96598->96587 96598->96591 96598->96592 96600 87fe0b 22 API calls 96598->96600 96893 86ad81 96598->96893 96907 8c7099 22 API calls __fread_nolock 96598->96907 96908 8e5745 54 API calls _wcslen 96598->96908 96909 87aa42 22 API calls messages 96598->96909 96910 8cf05c 40 API calls 96598->96910 96911 86a993 41 API calls 96598->96911 96601 86c3ac 96599->96601 96901 87ce17 22 API calls messages 96599->96901 96600->96598 96601->96464 96604 87ee12 96602->96604 96605 87ee09 96602->96605 96603 87ee36 IsDialogMessageW 96603->96604 96603->96605 96604->96603 96604->96605 96606 8befaf GetClassLongW 96604->96606 96605->96464 96606->96603 96606->96604 96607->96464 96608->96464 96609->96464 96610->96464 96611->96464 96612->96473 96613->96473 96614->96473 96926 8cdef7 96615->96926 96617 8cd529 Process32NextW 96618 8cd5db CloseHandle 96617->96618 96623 8cd522 96617->96623 96618->96473 96619 86a961 22 API calls 96619->96623 96620 869cb3 22 API calls 96620->96623 96623->96617 96623->96618 96623->96619 96623->96620 96932 86525f 22 API calls 96623->96932 96933 866350 22 API calls 96623->96933 96934 87ce60 41 API calls 96623->96934 96626 86ec40 348 API calls 96625->96626 96645 86d29d 96626->96645 96627 8b1bc4 96666 8d359c 82 API calls __wsopen_s 96627->96666 96629 86d6d5 96631 86d30b messages 96629->96631 96640 87fe0b 22 API calls 96629->96640 96630 86d3c3 96630->96629 96633 86d3ce 96630->96633 96631->96484 96632 86d5ff 96634 86d614 96632->96634 96635 8b1bb5 96632->96635 96637 87fddb 22 API calls 96633->96637 96638 87fddb 22 API calls 96634->96638 96665 8e5705 23 API calls 96635->96665 96636 86d4b8 96642 87fe0b 22 API calls 96636->96642 96641 86d3d5 __fread_nolock 96637->96641 96650 86d46a 96638->96650 96640->96641 96643 86d3f6 96641->96643 96644 87fddb 22 API calls 96641->96644 96652 86d429 __fread_nolock messages 96642->96652 96643->96652 96658 86bec0 348 API calls 96643->96658 96644->96643 96645->96627 96645->96629 96645->96630 96645->96631 96645->96636 96646 87fddb 22 API calls 96645->96646 96645->96652 96646->96645 96648 8b1ba4 96664 8d359c 82 API calls __wsopen_s 96648->96664 96650->96484 96652->96632 96652->96648 96652->96650 96653 8b1b7f 96652->96653 96655 8b1b5d 96652->96655 96659 861f6f 96652->96659 96663 8d359c 82 API calls __wsopen_s 96653->96663 96662 8d359c 82 API calls __wsopen_s 96655->96662 96657->96486 96658->96652 96660 86ec40 348 API calls 96659->96660 96661 861f98 96660->96661 96661->96652 96662->96650 96663->96650 96664->96650 96665->96627 96666->96631 96713 867510 96667->96713 96671 8d5c77 96671->96534 96745 8f2ad8 96672->96745 96674 8f159f 96674->96534 96756 8eaff9 96675->96756 96679 8eaff9 217 API calls 96678->96679 96681 8eac0c 96679->96681 96680 8eac54 96680->96534 96681->96680 96682 86aceb 23 API calls 96681->96682 96682->96680 96684 867510 53 API calls 96683->96684 96685 8ea306 96684->96685 96686 8cd4dc 47 API calls 96685->96686 96687 8ea315 96686->96687 96687->96534 96689 86b567 39 API calls 96688->96689 96690 87f659 96689->96690 96691 87f661 timeGetTime 96690->96691 96692 8bf2dc Sleep 96690->96692 96693 86b567 39 API calls 96691->96693 96694 87f677 96693->96694 96694->96534 96695->96537 96696->96493 96698 869cc2 _wcslen 96697->96698 96699 87fe0b 22 API calls 96698->96699 96700 869cea __fread_nolock 96699->96700 96701 87fddb 22 API calls 96700->96701 96702 869d00 96701->96702 96702->96508 96703->96497 96704->96521 96705->96521 96706->96495 96707->96509 96708->96509 96709->96509 96710->96530 96711->96534 96712->96509 96714 867525 96713->96714 96730 867522 96713->96730 96715 86752d 96714->96715 96716 86755b 96714->96716 96741 8851c6 26 API calls 96715->96741 96717 8a50f6 96716->96717 96719 86756d 96716->96719 96727 8a500f 96716->96727 96744 885183 26 API calls 96717->96744 96742 87fb21 51 API calls 96719->96742 96720 86753d 96725 87fddb 22 API calls 96720->96725 96723 8a510e 96723->96723 96728 867547 96725->96728 96726 8a5088 96743 87fb21 51 API calls 96726->96743 96727->96726 96731 87fe0b 22 API calls 96727->96731 96729 869cb3 22 API calls 96728->96729 96729->96730 96736 8cdbbe lstrlenW 96730->96736 96732 8a5058 96731->96732 96733 87fddb 22 API calls 96732->96733 96734 8a507f 96733->96734 96735 869cb3 22 API calls 96734->96735 96735->96726 96737 8cdbdc GetFileAttributesW 96736->96737 96738 8cdc06 96736->96738 96737->96738 96739 8cdbe8 FindFirstFileW 96737->96739 96738->96671 96739->96738 96740 8cdbf9 FindClose 96739->96740 96740->96738 96741->96720 96742->96720 96743->96717 96744->96723 96746 86aceb 23 API calls 96745->96746 96747 8f2af3 96746->96747 96748 8f2aff 96747->96748 96749 8f2b1d 96747->96749 96750 867510 53 API calls 96748->96750 96751 866b57 22 API calls 96749->96751 96752 8f2b0c 96750->96752 96754 8f2b1b 96751->96754 96752->96754 96755 86a8c7 22 API calls __fread_nolock 96752->96755 96754->96674 96755->96754 96757 8eb01d ___scrt_fastfail 96756->96757 96758 8eb058 96757->96758 96759 8eb094 96757->96759 96854 86b567 96758->96854 96763 8eb08b 96759->96763 96764 86b567 39 API calls 96759->96764 96761 8eb063 96761->96763 96767 86b567 39 API calls 96761->96767 96762 8eb0ed 96765 867510 53 API calls 96762->96765 96763->96762 96768 86b567 39 API calls 96763->96768 96766 8eb0a5 96764->96766 96769 8eb10b 96765->96769 96770 86b567 39 API calls 96766->96770 96771 8eb078 96767->96771 96768->96762 96847 867620 96769->96847 96770->96763 96773 86b567 39 API calls 96771->96773 96773->96763 96774 8eb115 96775 8eb11f 96774->96775 96776 8eb1d8 96774->96776 96777 867510 53 API calls 96775->96777 96778 8eb20a GetCurrentDirectoryW 96776->96778 96781 867510 53 API calls 96776->96781 96779 8eb130 96777->96779 96780 87fe0b 22 API calls 96778->96780 96782 867620 22 API calls 96779->96782 96783 8eb22f GetCurrentDirectoryW 96780->96783 96784 8eb1ef 96781->96784 96785 8eb13a 96782->96785 96786 8eb23c 96783->96786 96787 867620 22 API calls 96784->96787 96788 867510 53 API calls 96785->96788 96791 8eb275 96786->96791 96859 869c6e 22 API calls 96786->96859 96789 8eb1f9 _wcslen 96787->96789 96790 8eb14b 96788->96790 96789->96778 96789->96791 96792 867620 22 API calls 96790->96792 96798 8eb28b 96791->96798 96799 8eb287 96791->96799 96794 8eb155 96792->96794 96796 867510 53 API calls 96794->96796 96795 8eb255 96860 869c6e 22 API calls 96795->96860 96801 8eb166 96796->96801 96862 8d07c0 10 API calls 96798->96862 96804 8eb39a CreateProcessW 96799->96804 96805 8eb2f8 96799->96805 96806 867620 22 API calls 96801->96806 96802 8eb265 96861 869c6e 22 API calls 96802->96861 96803 8eb294 96863 8d06e6 10 API calls 96803->96863 96846 8eb32f _wcslen 96804->96846 96865 8c11c8 39 API calls 96805->96865 96810 8eb170 96806->96810 96813 8eb1a6 GetSystemDirectoryW 96810->96813 96818 867510 53 API calls 96810->96818 96811 8eb2aa 96864 8d05a7 8 API calls 96811->96864 96812 8eb2fd 96816 8eb32a 96812->96816 96817 8eb323 96812->96817 96815 87fe0b 22 API calls 96813->96815 96821 8eb1cb GetSystemDirectoryW 96815->96821 96867 8c14ce 6 API calls 96816->96867 96866 8c1201 128 API calls 2 library calls 96817->96866 96823 8eb187 96818->96823 96820 8eb2d0 96820->96799 96821->96786 96824 867620 22 API calls 96823->96824 96826 8eb191 _wcslen 96824->96826 96825 8eb328 96825->96846 96826->96786 96826->96813 96827 8eb42f CloseHandle 96829 8eb43f 96827->96829 96837 8eb49a 96827->96837 96828 8eb3d6 GetLastError 96836 8eb41a 96828->96836 96830 8eb446 CloseHandle 96829->96830 96831 8eb451 96829->96831 96830->96831 96834 8eb458 CloseHandle 96831->96834 96835 8eb463 96831->96835 96833 8eb4a6 96833->96836 96834->96835 96838 8eb46a CloseHandle 96835->96838 96839 8eb475 96835->96839 96851 8d0175 96836->96851 96837->96833 96842 8eb4d2 CloseHandle 96837->96842 96838->96839 96868 8d09d9 34 API calls 96839->96868 96842->96836 96844 8eb486 96869 8eb536 25 API calls 96844->96869 96846->96827 96846->96828 96848 86762a _wcslen 96847->96848 96849 87fe0b 22 API calls 96848->96849 96850 86763f 96849->96850 96850->96774 96870 8d030f 96851->96870 96855 86b578 96854->96855 96856 86b57f 96854->96856 96855->96856 96883 8862d1 39 API calls 96855->96883 96856->96761 96858 86b5c2 96858->96761 96859->96795 96860->96802 96861->96791 96862->96803 96863->96811 96864->96820 96865->96812 96866->96825 96867->96846 96868->96844 96869->96837 96871 8d0329 96870->96871 96872 8d0321 CloseHandle 96870->96872 96873 8d032e CloseHandle 96871->96873 96874 8d0336 96871->96874 96872->96871 96873->96874 96875 8d033b CloseHandle 96874->96875 96876 8d0343 96874->96876 96875->96876 96877 8d0348 CloseHandle 96876->96877 96878 8d0350 96876->96878 96877->96878 96879 8d035d 96878->96879 96880 8d0355 CloseHandle 96878->96880 96881 8d017d 96879->96881 96882 8d0362 CloseHandle 96879->96882 96880->96879 96881->96534 96882->96881 96883->96858 96885 86ae01 96884->96885 96888 86ae1c messages 96884->96888 96886 86aec9 22 API calls 96885->96886 96887 86ae09 CharUpperBuffW 96886->96887 96887->96888 96888->96546 96890 86acae 96889->96890 96891 86acd1 96890->96891 96917 8d359c 82 API calls __wsopen_s 96890->96917 96891->96598 96894 8afadb 96893->96894 96895 86ad92 96893->96895 96896 87fddb 22 API calls 96895->96896 96897 86ad99 96896->96897 96918 86adcd 96897->96918 96900->96599 96901->96599 96902->96550 96903->96587 96904->96565 96905->96587 96906->96587 96907->96598 96908->96598 96909->96598 96910->96598 96911->96598 96912->96579 96913->96587 96914->96584 96915->96585 96916->96587 96917->96891 96922 86addd 96918->96922 96919 86adb6 96919->96598 96920 87fddb 22 API calls 96920->96922 96921 86a961 22 API calls 96921->96922 96922->96919 96922->96920 96922->96921 96924 86adcd 22 API calls 96922->96924 96925 86a8c7 22 API calls __fread_nolock 96922->96925 96924->96922 96925->96922 96927 8cdf02 96926->96927 96928 8cdf19 96927->96928 96931 8cdf1f 96927->96931 96935 8863b2 GetStringTypeW _strftime 96927->96935 96936 8862fb 39 API calls 96928->96936 96931->96623 96932->96623 96933->96623 96934->96623 96935->96927 96936->96931 96937 898402 96942 8981be 96937->96942 96940 89842a 96943 8981ef try_get_first_available_module 96942->96943 96953 898338 96943->96953 96957 888e0b 40 API calls 2 library calls 96943->96957 96945 8983ee 96961 8927ec 26 API calls _abort 96945->96961 96947 898343 96947->96940 96954 8a0984 96947->96954 96949 89838c 96949->96953 96958 888e0b 40 API calls 2 library calls 96949->96958 96951 8983ab 96951->96953 96959 888e0b 40 API calls 2 library calls 96951->96959 96953->96947 96960 88f2d9 20 API calls _abort 96953->96960 96962 8a0081 96954->96962 96956 8a099f 96956->96940 96957->96949 96958->96951 96959->96953 96960->96945 96961->96947 96964 8a008d ___DestructExceptionObject 96962->96964 96963 8a009b 97019 88f2d9 20 API calls _abort 96963->97019 96964->96963 96967 8a00d4 96964->96967 96966 8a00a0 97020 8927ec 26 API calls _abort 96966->97020 96973 8a065b 96967->96973 96972 8a00aa __fread_nolock 96972->96956 96974 8a0678 96973->96974 96975 8a068d 96974->96975 96976 8a06a6 96974->96976 97036 88f2c6 20 API calls _abort 96975->97036 97022 895221 96976->97022 96979 8a06ab 96980 8a06cb 96979->96980 96981 8a06b4 96979->96981 97035 8a039a CreateFileW 96980->97035 97038 88f2c6 20 API calls _abort 96981->97038 96985 8a06b9 97039 88f2d9 20 API calls _abort 96985->97039 96987 8a0781 GetFileType 96988 8a078c GetLastError 96987->96988 96989 8a07d3 96987->96989 97042 88f2a3 20 API calls 2 library calls 96988->97042 97044 89516a 21 API calls 3 library calls 96989->97044 96990 8a0756 GetLastError 97041 88f2a3 20 API calls 2 library calls 96990->97041 96991 8a0704 96991->96987 96991->96990 97040 8a039a CreateFileW 96991->97040 96995 8a0692 97037 88f2d9 20 API calls _abort 96995->97037 96996 8a079a CloseHandle 96996->96995 96999 8a07c3 96996->96999 96998 8a0749 96998->96987 96998->96990 97043 88f2d9 20 API calls _abort 96999->97043 97000 8a07f4 97002 8a0840 97000->97002 97045 8a05ab 72 API calls 4 library calls 97000->97045 97007 8a086d 97002->97007 97046 8a014d 72 API calls 4 library calls 97002->97046 97003 8a07c8 97003->96995 97006 8a0866 97006->97007 97008 8a087e 97006->97008 97009 8986ae __wsopen_s 29 API calls 97007->97009 97010 8a00f8 97008->97010 97011 8a08fc CloseHandle 97008->97011 97009->97010 97021 8a0121 LeaveCriticalSection __wsopen_s 97010->97021 97047 8a039a CreateFileW 97011->97047 97013 8a0927 97014 8a095d 97013->97014 97015 8a0931 GetLastError 97013->97015 97014->97010 97048 88f2a3 20 API calls 2 library calls 97015->97048 97017 8a093d 97049 895333 21 API calls 3 library calls 97017->97049 97019->96966 97020->96972 97021->96972 97023 89522d ___DestructExceptionObject 97022->97023 97050 892f5e EnterCriticalSection 97023->97050 97025 895259 97054 895000 21 API calls 3 library calls 97025->97054 97026 895234 97026->97025 97029 8952c7 EnterCriticalSection 97026->97029 97032 89527b 97026->97032 97029->97032 97033 8952d4 LeaveCriticalSection 97029->97033 97030 89525e 97030->97032 97055 895147 EnterCriticalSection 97030->97055 97031 8952a4 __fread_nolock 97031->96979 97051 89532a 97032->97051 97033->97026 97035->96991 97036->96995 97037->97010 97038->96985 97039->96995 97040->96998 97041->96995 97042->96996 97043->97003 97044->97000 97045->97002 97046->97006 97047->97013 97048->97017 97049->97014 97050->97026 97056 892fa6 LeaveCriticalSection 97051->97056 97053 895331 97053->97031 97054->97030 97055->97032 97056->97053 97057 8a2ba5 97058 862b25 97057->97058 97059 8a2baf 97057->97059 97085 862b83 7 API calls 97058->97085 97103 863a5a 97059->97103 97063 8a2bb8 97065 869cb3 22 API calls 97063->97065 97067 8a2bc6 97065->97067 97066 862b2f 97071 862b44 97066->97071 97089 863837 97066->97089 97068 8a2bce 97067->97068 97069 8a2bf5 97067->97069 97110 8633c6 97068->97110 97073 8633c6 22 API calls 97069->97073 97077 862b5f 97071->97077 97099 8630f2 97071->97099 97074 8a2bf1 GetForegroundWindow ShellExecuteW 97073->97074 97079 8a2c26 97074->97079 97083 862b66 SetCurrentDirectoryW 97077->97083 97079->97077 97081 8a2be7 97082 8633c6 22 API calls 97081->97082 97082->97074 97084 862b7a 97083->97084 97120 862cd4 7 API calls 97085->97120 97087 862b2a 97088 862c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97087->97088 97088->97066 97090 863862 ___scrt_fastfail 97089->97090 97121 864212 97090->97121 97094 863906 Shell_NotifyIconW 97125 863923 97094->97125 97095 8a3386 Shell_NotifyIconW 97096 8638e8 97096->97094 97096->97095 97098 86391c 97098->97071 97100 863154 97099->97100 97101 863104 ___scrt_fastfail 97099->97101 97100->97077 97102 863123 Shell_NotifyIconW 97101->97102 97102->97100 97104 8a1f50 __wsopen_s 97103->97104 97105 863a67 GetModuleFileNameW 97104->97105 97106 869cb3 22 API calls 97105->97106 97107 863a8d 97106->97107 97108 863aa2 23 API calls 97107->97108 97109 863a97 97108->97109 97109->97063 97111 8a30bb 97110->97111 97112 8633dd 97110->97112 97114 87fddb 22 API calls 97111->97114 97156 8633ee 97112->97156 97116 8a30c5 _wcslen 97114->97116 97115 8633e8 97119 866350 22 API calls 97115->97119 97117 87fe0b 22 API calls 97116->97117 97118 8a30fe __fread_nolock 97117->97118 97119->97081 97120->97087 97122 8638b7 97121->97122 97123 8a35a4 97121->97123 97122->97096 97147 8cc874 42 API calls _strftime 97122->97147 97123->97122 97124 8a35ad DestroyIcon 97123->97124 97124->97122 97126 863a13 97125->97126 97127 86393f 97125->97127 97126->97098 97148 866270 97127->97148 97130 8a3393 LoadStringW 97133 8a33ad 97130->97133 97131 86395a 97132 866b57 22 API calls 97131->97132 97134 86396f 97132->97134 97141 863994 ___scrt_fastfail 97133->97141 97154 86a8c7 22 API calls __fread_nolock 97133->97154 97135 8a33c9 97134->97135 97136 86397c 97134->97136 97155 866350 22 API calls 97135->97155 97136->97133 97138 863986 97136->97138 97153 866350 22 API calls 97138->97153 97144 8639f9 Shell_NotifyIconW 97141->97144 97142 8a33d7 97142->97141 97143 8633c6 22 API calls 97142->97143 97145 8a33f9 97143->97145 97144->97126 97146 8633c6 22 API calls 97145->97146 97146->97141 97147->97096 97149 87fe0b 22 API calls 97148->97149 97150 866295 97149->97150 97151 87fddb 22 API calls 97150->97151 97152 86394d 97151->97152 97152->97130 97152->97131 97153->97141 97154->97141 97155->97142 97157 8633fe _wcslen 97156->97157 97158 8a311d 97157->97158 97159 863411 97157->97159 97161 87fddb 22 API calls 97158->97161 97166 86a587 97159->97166 97163 8a3127 97161->97163 97162 86341e __fread_nolock 97162->97115 97164 87fe0b 22 API calls 97163->97164 97165 8a3157 __fread_nolock 97164->97165 97167 86a59d 97166->97167 97170 86a598 __fread_nolock 97166->97170 97168 8af80f 97167->97168 97169 87fe0b 22 API calls 97167->97169 97169->97170 97170->97162 97171 863156 97174 863170 97171->97174 97175 863187 97174->97175 97176 8631e9 97175->97176 97177 86318c 97175->97177 97178 8631eb 97175->97178 97179 8631d0 DefWindowProcW 97176->97179 97182 863265 PostQuitMessage 97177->97182 97183 863199 97177->97183 97180 8a2dfb 97178->97180 97181 8631f1 97178->97181 97186 86316a 97179->97186 97229 8618e2 10 API calls 97180->97229 97187 86321d SetTimer RegisterWindowMessageW 97181->97187 97188 8631f8 97181->97188 97182->97186 97184 8631a4 97183->97184 97185 8a2e7c 97183->97185 97191 8a2e68 97184->97191 97192 8631ae 97184->97192 97232 8cbf30 34 API calls ___scrt_fastfail 97185->97232 97187->97186 97193 863246 CreatePopupMenu 97187->97193 97195 8a2d9c 97188->97195 97196 863201 KillTimer 97188->97196 97190 8a2e1c 97230 87e499 42 API calls 97190->97230 97219 8cc161 97191->97219 97198 8a2e4d 97192->97198 97199 8631b9 97192->97199 97193->97186 97201 8a2da1 97195->97201 97202 8a2dd7 MoveWindow 97195->97202 97203 8630f2 Shell_NotifyIconW 97196->97203 97198->97179 97231 8c0ad7 22 API calls 97198->97231 97205 8631c4 97199->97205 97206 863253 97199->97206 97200 8a2e8e 97200->97179 97200->97186 97207 8a2dc6 SetFocus 97201->97207 97208 8a2da7 97201->97208 97202->97186 97209 863214 97203->97209 97205->97179 97216 8630f2 Shell_NotifyIconW 97205->97216 97227 86326f 44 API calls ___scrt_fastfail 97206->97227 97207->97186 97208->97205 97211 8a2db0 97208->97211 97226 863c50 DeleteObject DestroyWindow 97209->97226 97228 8618e2 10 API calls 97211->97228 97214 863263 97214->97186 97217 8a2e41 97216->97217 97218 863837 49 API calls 97217->97218 97218->97176 97220 8cc179 ___scrt_fastfail 97219->97220 97221 8cc276 97219->97221 97222 863923 24 API calls 97220->97222 97221->97186 97223 8cc1a0 97222->97223 97224 8cc25f KillTimer SetTimer 97223->97224 97225 8cc251 Shell_NotifyIconW 97223->97225 97224->97221 97225->97224 97226->97186 97227->97214 97228->97186 97229->97190 97230->97205 97231->97176 97232->97200 97233 862e37 97234 86a961 22 API calls 97233->97234 97235 862e4d 97234->97235 97312 864ae3 97235->97312 97237 862e6b 97238 863a5a 24 API calls 97237->97238 97239 862e7f 97238->97239 97240 869cb3 22 API calls 97239->97240 97241 862e8c 97240->97241 97242 864ecb 94 API calls 97241->97242 97243 862ea5 97242->97243 97244 8a2cb0 97243->97244 97245 862ead 97243->97245 97246 8d2cf9 80 API calls 97244->97246 97326 86a8c7 22 API calls __fread_nolock 97245->97326 97247 8a2cc3 97246->97247 97248 8a2ccf 97247->97248 97250 864f39 68 API calls 97247->97250 97254 864f39 68 API calls 97248->97254 97250->97248 97251 862ec3 97327 866f88 22 API calls 97251->97327 97253 862ecf 97255 869cb3 22 API calls 97253->97255 97256 8a2ce5 97254->97256 97257 862edc 97255->97257 97344 863084 22 API calls 97256->97344 97328 86a81b 41 API calls 97257->97328 97260 862eec 97262 869cb3 22 API calls 97260->97262 97261 8a2d02 97345 863084 22 API calls 97261->97345 97264 862f12 97262->97264 97329 86a81b 41 API calls 97264->97329 97265 8a2d1e 97267 863a5a 24 API calls 97265->97267 97268 8a2d44 97267->97268 97346 863084 22 API calls 97268->97346 97269 862f21 97271 86a961 22 API calls 97269->97271 97273 862f3f 97271->97273 97272 8a2d50 97347 86a8c7 22 API calls __fread_nolock 97272->97347 97330 863084 22 API calls 97273->97330 97276 8a2d5e 97348 863084 22 API calls 97276->97348 97277 862f4b 97331 884a28 40 API calls 3 library calls 97277->97331 97280 8a2d6d 97349 86a8c7 22 API calls __fread_nolock 97280->97349 97281 862f59 97281->97256 97282 862f63 97281->97282 97332 884a28 40 API calls 3 library calls 97282->97332 97285 8a2d83 97350 863084 22 API calls 97285->97350 97286 862f6e 97286->97261 97288 862f78 97286->97288 97333 884a28 40 API calls 3 library calls 97288->97333 97289 8a2d90 97291 862f83 97291->97265 97292 862f8d 97291->97292 97334 884a28 40 API calls 3 library calls 97292->97334 97294 862f98 97295 862fdc 97294->97295 97335 863084 22 API calls 97294->97335 97295->97280 97296 862fe8 97295->97296 97296->97289 97338 8663eb 22 API calls 97296->97338 97298 862fbf 97336 86a8c7 22 API calls __fread_nolock 97298->97336 97301 862ff8 97339 866a50 22 API calls 97301->97339 97302 862fcd 97337 863084 22 API calls 97302->97337 97305 863006 97340 8670b0 23 API calls 97305->97340 97309 863021 97310 863065 97309->97310 97341 866f88 22 API calls 97309->97341 97342 8670b0 23 API calls 97309->97342 97343 863084 22 API calls 97309->97343 97313 864af0 __wsopen_s 97312->97313 97314 866b57 22 API calls 97313->97314 97315 864b22 97313->97315 97314->97315 97325 864b58 97315->97325 97351 864c6d 97315->97351 97317 864c29 97318 869cb3 22 API calls 97317->97318 97321 864c5e 97317->97321 97320 864c52 97318->97320 97319 869cb3 22 API calls 97319->97325 97322 86515f 22 API calls 97320->97322 97321->97237 97322->97321 97323 864c6d 22 API calls 97323->97325 97324 86515f 22 API calls 97324->97325 97325->97317 97325->97319 97325->97323 97325->97324 97326->97251 97327->97253 97328->97260 97329->97269 97330->97277 97331->97281 97332->97286 97333->97291 97334->97294 97335->97298 97336->97302 97337->97295 97338->97301 97339->97305 97340->97309 97341->97309 97342->97309 97343->97309 97344->97261 97345->97265 97346->97272 97347->97276 97348->97280 97349->97285 97350->97289 97352 86aec9 22 API calls 97351->97352 97353 864c78 97352->97353 97353->97315 97354 892df8 GetLastError 97355 892e17 97354->97355 97356 892e11 97354->97356 97358 894c7d _abort 17 API calls 97355->97358 97360 892e6e SetLastError 97355->97360 97373 89320e 11 API calls 2 library calls 97356->97373 97359 892e29 97358->97359 97361 892e31 97359->97361 97374 893264 11 API calls 2 library calls 97359->97374 97362 892e77 97360->97362 97364 8929c8 _free 17 API calls 97361->97364 97367 892e37 97364->97367 97365 892e46 97365->97361 97366 892e4d 97365->97366 97375 892be6 20 API calls _abort 97366->97375 97369 892e65 SetLastError 97367->97369 97369->97362 97370 892e58 97371 8929c8 _free 17 API calls 97370->97371 97372 892e5e 97371->97372 97372->97360 97372->97369 97373->97355 97374->97365 97375->97370 97376 8803fb 97377 880407 ___DestructExceptionObject 97376->97377 97405 87feb1 97377->97405 97379 88040e 97380 880561 97379->97380 97383 880438 97379->97383 97435 88083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97380->97435 97382 880568 97428 884e52 97382->97428 97386 880477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97383->97386 97416 89247d 97383->97416 97393 8804d8 97386->97393 97431 884e1a 38 API calls 2 library calls 97386->97431 97391 880457 97424 880959 97393->97424 97396 8804de 97397 8804f3 97396->97397 97432 880992 GetModuleHandleW 97397->97432 97399 8804fa 97399->97382 97400 8804fe 97399->97400 97401 880507 97400->97401 97433 884df5 28 API calls _abort 97400->97433 97434 880040 13 API calls 2 library calls 97401->97434 97404 88050f 97404->97391 97406 87feba 97405->97406 97437 880698 IsProcessorFeaturePresent 97406->97437 97408 87fec6 97438 882c94 10 API calls 3 library calls 97408->97438 97410 87fecb 97411 87fecf 97410->97411 97439 892317 97410->97439 97411->97379 97414 87fee6 97414->97379 97419 892494 97416->97419 97417 880a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97418 880451 97417->97418 97418->97391 97420 892421 97418->97420 97419->97417 97421 892450 97420->97421 97422 880a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97421->97422 97423 892479 97422->97423 97423->97386 97455 882340 97424->97455 97427 88097f 97427->97396 97457 884bcf 97428->97457 97431->97393 97432->97399 97433->97401 97434->97404 97435->97382 97437->97408 97438->97410 97443 89d1f6 97439->97443 97442 882cbd 8 API calls 3 library calls 97442->97411 97446 89d20f 97443->97446 97445 87fed8 97445->97414 97445->97442 97447 880a8c 97446->97447 97448 880a95 97447->97448 97449 880a97 IsProcessorFeaturePresent 97447->97449 97448->97445 97451 880c5d 97449->97451 97454 880c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97451->97454 97453 880d40 97453->97445 97454->97453 97456 88096c GetStartupInfoW 97455->97456 97456->97427 97458 884bdb _abort 97457->97458 97459 884be2 97458->97459 97460 884bf4 97458->97460 97496 884d29 GetModuleHandleW 97459->97496 97481 892f5e EnterCriticalSection 97460->97481 97463 884be7 97463->97460 97497 884d6d GetModuleHandleExW 97463->97497 97464 884c99 97485 884cd9 97464->97485 97468 884c70 97472 884c88 97468->97472 97476 892421 _abort 5 API calls 97468->97476 97470 884ce2 97505 8a1d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 97470->97505 97471 884cb6 97488 884ce8 97471->97488 97477 892421 _abort 5 API calls 97472->97477 97476->97472 97477->97464 97478 884bfb 97478->97464 97478->97468 97482 8921a8 97478->97482 97481->97478 97506 891ee1 97482->97506 97525 892fa6 LeaveCriticalSection 97485->97525 97487 884cb2 97487->97470 97487->97471 97526 89360c 97488->97526 97491 884d16 97494 884d6d _abort 8 API calls 97491->97494 97492 884cf6 GetPEB 97492->97491 97493 884d06 GetCurrentProcess TerminateProcess 97492->97493 97493->97491 97495 884d1e ExitProcess 97494->97495 97496->97463 97498 884dba 97497->97498 97499 884d97 GetProcAddress 97497->97499 97500 884dc9 97498->97500 97501 884dc0 FreeLibrary 97498->97501 97502 884dac 97499->97502 97503 880a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97500->97503 97501->97500 97502->97498 97504 884bf3 97503->97504 97504->97460 97509 891e90 97506->97509 97508 891f05 97508->97468 97510 891e9c ___DestructExceptionObject 97509->97510 97517 892f5e EnterCriticalSection 97510->97517 97512 891eaa 97518 891f31 97512->97518 97516 891ec8 __fread_nolock 97516->97508 97517->97512 97519 891f59 97518->97519 97520 891f51 97518->97520 97519->97520 97523 8929c8 _free 20 API calls 97519->97523 97521 880a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97520->97521 97522 891eb7 97521->97522 97524 891ed5 LeaveCriticalSection _abort 97522->97524 97523->97520 97524->97516 97525->97487 97527 893631 97526->97527 97528 893627 97526->97528 97533 892fd7 5 API calls 2 library calls 97527->97533 97530 880a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97528->97530 97531 884cf2 97530->97531 97531->97491 97531->97492 97532 893648 97532->97528 97533->97532 97534 861033 97539 864c91 97534->97539 97538 861042 97540 86a961 22 API calls 97539->97540 97541 864cff 97540->97541 97547 863af0 97541->97547 97544 864d9c 97545 861038 97544->97545 97550 8651f7 22 API calls __fread_nolock 97544->97550 97546 8800a3 29 API calls __onexit 97545->97546 97546->97538 97551 863b1c 97547->97551 97550->97544 97552 863b0f 97551->97552 97553 863b29 97551->97553 97552->97544 97553->97552 97554 863b30 RegOpenKeyExW 97553->97554 97554->97552 97555 863b4a RegQueryValueExW 97554->97555 97556 863b80 RegCloseKey 97555->97556 97557 863b6b 97555->97557 97556->97552 97557->97556 97558 86fe73 97565 87ceb1 97558->97565 97560 86fe89 97574 87cf92 97560->97574 97562 86feb3 97586 8d359c 82 API calls __wsopen_s 97562->97586 97564 8b4ab8 97566 87ced2 97565->97566 97567 87cebf 97565->97567 97569 87ced7 97566->97569 97570 87cf05 97566->97570 97568 86aceb 23 API calls 97567->97568 97573 87cec9 97568->97573 97571 87fddb 22 API calls 97569->97571 97572 86aceb 23 API calls 97570->97572 97571->97573 97572->97573 97573->97560 97575 866270 22 API calls 97574->97575 97576 87cfc9 97575->97576 97577 869cb3 22 API calls 97576->97577 97580 87cffa 97576->97580 97578 8bd166 97577->97578 97587 866350 22 API calls 97578->97587 97580->97562 97581 8bd171 97588 87d2f0 40 API calls 97581->97588 97583 8bd184 97584 86aceb 23 API calls 97583->97584 97585 8bd188 97583->97585 97584->97585 97586->97564 97587->97581 97588->97583 97589 86f7bf 97590 86fcb6 97589->97590 97591 86f7d3 97589->97591 97592 86aceb 23 API calls 97590->97592 97593 86fcc2 97591->97593 97594 87fddb 22 API calls 97591->97594 97592->97593 97595 86aceb 23 API calls 97593->97595 97596 86f7e5 97594->97596 97597 86fd3d 97595->97597 97596->97593 97596->97597 97598 86f83e 97596->97598 97626 8d1155 22 API calls 97597->97626 97600 871310 348 API calls 97598->97600 97602 86ed9d messages 97598->97602 97605 86ec76 messages 97600->97605 97601 8b4beb 97632 8d359c 82 API calls __wsopen_s 97601->97632 97603 86fef7 97603->97602 97628 86a8c7 22 API calls __fread_nolock 97603->97628 97605->97601 97605->97602 97605->97603 97606 87fddb 22 API calls 97605->97606 97608 8b4b0b 97605->97608 97609 86a8c7 22 API calls 97605->97609 97610 8b4600 97605->97610 97616 880242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97605->97616 97617 86fbe3 97605->97617 97618 86a961 22 API calls 97605->97618 97621 8800a3 29 API calls pre_c_initialization 97605->97621 97622 8801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97605->97622 97623 86f3ae messages 97605->97623 97624 8701e0 348 API calls 2 library calls 97605->97624 97625 8706a0 41 API calls messages 97605->97625 97606->97605 97630 8d359c 82 API calls __wsopen_s 97608->97630 97609->97605 97610->97602 97627 86a8c7 22 API calls __fread_nolock 97610->97627 97616->97605 97617->97602 97619 8b4bdc 97617->97619 97617->97623 97618->97605 97631 8d359c 82 API calls __wsopen_s 97619->97631 97621->97605 97622->97605 97623->97602 97629 8d359c 82 API calls __wsopen_s 97623->97629 97624->97605 97625->97605 97626->97602 97627->97602 97628->97602 97629->97602 97630->97602 97631->97601 97632->97602 97633 86defc 97636 861d6f 97633->97636 97635 86df07 97637 861d8c 97636->97637 97638 861f6f 348 API calls 97637->97638 97639 861da6 97638->97639 97640 8a2759 97639->97640 97642 861e36 97639->97642 97643 861dc2 97639->97643 97646 8d359c 82 API calls __wsopen_s 97640->97646 97642->97635 97643->97642 97645 86289a 23 API calls 97643->97645 97645->97642 97646->97642 97647 8f2a55 97655 8d1ebc 97647->97655 97650 8f2a70 97657 8c39c0 22 API calls 97650->97657 97652 8f2a87 97653 8f2a7c 97658 8c417d 22 API calls __fread_nolock 97653->97658 97656 8d1ec3 IsWindow 97655->97656 97656->97650 97656->97652 97657->97653 97658->97652 97659 86105b 97664 86344d 97659->97664 97661 86106a 97695 8800a3 29 API calls __onexit 97661->97695 97663 861074 97665 86345d __wsopen_s 97664->97665 97666 86a961 22 API calls 97665->97666 97667 863513 97666->97667 97668 863a5a 24 API calls 97667->97668 97669 86351c 97668->97669 97696 863357 97669->97696 97672 8633c6 22 API calls 97673 863535 97672->97673 97674 86515f 22 API calls 97673->97674 97675 863544 97674->97675 97676 86a961 22 API calls 97675->97676 97677 86354d 97676->97677 97678 86a6c3 22 API calls 97677->97678 97679 863556 RegOpenKeyExW 97678->97679 97680 8a3176 RegQueryValueExW 97679->97680 97685 863578 97679->97685 97681 8a320c RegCloseKey 97680->97681 97682 8a3193 97680->97682 97681->97685 97694 8a321e _wcslen 97681->97694 97683 87fe0b 22 API calls 97682->97683 97684 8a31ac 97683->97684 97686 865722 22 API calls 97684->97686 97685->97661 97687 8a31b7 RegQueryValueExW 97686->97687 97689 8a31d4 97687->97689 97691 8a31ee messages 97687->97691 97688 864c6d 22 API calls 97688->97694 97690 866b57 22 API calls 97689->97690 97690->97691 97691->97681 97692 869cb3 22 API calls 97692->97694 97693 86515f 22 API calls 97693->97694 97694->97685 97694->97688 97694->97692 97694->97693 97695->97663 97697 8a1f50 __wsopen_s 97696->97697 97698 863364 GetFullPathNameW 97697->97698 97699 863386 97698->97699 97700 866b57 22 API calls 97699->97700 97701 8633a4 97700->97701 97701->97672 97702 861098 97707 8642de 97702->97707 97706 8610a7 97708 86a961 22 API calls 97707->97708 97709 8642f5 GetVersionExW 97708->97709 97710 866b57 22 API calls 97709->97710 97711 864342 97710->97711 97712 8693b2 22 API calls 97711->97712 97722 864378 97711->97722 97713 86436c 97712->97713 97715 8637a0 22 API calls 97713->97715 97714 86441b GetCurrentProcess IsWow64Process 97716 864437 97714->97716 97715->97722 97717 86444f LoadLibraryA 97716->97717 97718 8a3824 GetSystemInfo 97716->97718 97719 864460 GetProcAddress 97717->97719 97720 86449c GetSystemInfo 97717->97720 97719->97720 97724 864470 GetNativeSystemInfo 97719->97724 97721 864476 97720->97721 97725 86109d 97721->97725 97726 86447a FreeLibrary 97721->97726 97722->97714 97723 8a37df 97722->97723 97724->97721 97727 8800a3 29 API calls __onexit 97725->97727 97726->97725 97727->97706 97728 8b3f75 97729 87ceb1 23 API calls 97728->97729 97730 8b3f8b 97729->97730 97732 8b4006 97730->97732 97739 87e300 23 API calls 97730->97739 97733 86bf40 348 API calls 97732->97733 97735 8b4052 97733->97735 97734 8b3fe6 97734->97735 97740 8d1abf 22 API calls 97734->97740 97737 8b4a88 97735->97737 97741 8d359c 82 API calls __wsopen_s 97735->97741 97739->97734 97740->97732 97741->97737

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 389 8642de-86434d call 86a961 GetVersionExW call 866b57 394 864353 389->394 395 8a3617-8a362a 389->395 397 864355-864357 394->397 396 8a362b-8a362f 395->396 398 8a3632-8a363e 396->398 399 8a3631 396->399 400 86435d-8643bc call 8693b2 call 8637a0 397->400 401 8a3656 397->401 398->396 402 8a3640-8a3642 398->402 399->398 416 8643c2-8643c4 400->416 417 8a37df-8a37e6 400->417 405 8a365d-8a3660 401->405 402->397 404 8a3648-8a364f 402->404 404->395 407 8a3651 404->407 408 8a3666-8a36a8 405->408 409 86441b-864435 GetCurrentProcess IsWow64Process 405->409 407->401 408->409 413 8a36ae-8a36b1 408->413 411 864437 409->411 412 864494-86449a 409->412 415 86443d-864449 411->415 412->415 418 8a36db-8a36e5 413->418 419 8a36b3-8a36bd 413->419 425 86444f-86445e LoadLibraryA 415->425 426 8a3824-8a3828 GetSystemInfo 415->426 416->405 420 8643ca-8643dd 416->420 421 8a37e8 417->421 422 8a3806-8a3809 417->422 423 8a36f8-8a3702 418->423 424 8a36e7-8a36f3 418->424 427 8a36ca-8a36d6 419->427 428 8a36bf-8a36c5 419->428 429 8643e3-8643e5 420->429 430 8a3726-8a372f 420->430 431 8a37ee 421->431 434 8a380b-8a381a 422->434 435 8a37f4-8a37fc 422->435 432 8a3704-8a3710 423->432 433 8a3715-8a3721 423->433 424->409 436 864460-86446e GetProcAddress 425->436 437 86449c-8644a6 GetSystemInfo 425->437 427->409 428->409 439 8a374d-8a3762 429->439 440 8643eb-8643ee 429->440 441 8a373c-8a3748 430->441 442 8a3731-8a3737 430->442 431->435 432->409 433->409 434->431 443 8a381c-8a3822 434->443 435->422 436->437 444 864470-864474 GetNativeSystemInfo 436->444 438 864476-864478 437->438 449 864481-864493 438->449 450 86447a-86447b FreeLibrary 438->450 447 8a376f-8a377b 439->447 448 8a3764-8a376a 439->448 445 8643f4-86440f 440->445 446 8a3791-8a3794 440->446 441->409 442->409 443->435 444->438 451 864415 445->451 452 8a3780-8a378c 445->452 446->409 453 8a379a-8a37c1 446->453 447->409 448->409 450->449 451->409 452->409 454 8a37ce-8a37da 453->454 455 8a37c3-8a37c9 453->455 454->409 455->409
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 0086430D
                                                                                                                                                                                                      • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,008FCB64,00000000,?,?), ref: 00864422
                                                                                                                                                                                                    • IsWow64Process.KERNEL32(00000000,?,?), ref: 00864429
                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00864454
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00864466
                                                                                                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00864474
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?), ref: 0086447B
                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,?), ref: 008644A0
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                    • API String ID: 3290436268-3101561225
                                                                                                                                                                                                    • Opcode ID: 5316c30d2ec5a7deedcef43a25dc8b3aac3b300eca47dfe8322c6f7d2d1a9f7c
                                                                                                                                                                                                    • Instruction ID: 44fff0d9425037a58ea2df1c79fca2cc3cdbd75adb0e2f9afe426249ffcc58e1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5316c30d2ec5a7deedcef43a25dc8b3aac3b300eca47dfe8322c6f7d2d1a9f7c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04A1A26A92E2C4DFD712DB797C415A97FE4FB36304B0958A9E081D3B32D6204648FF26

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 793 8642a2-8642ba CreateStreamOnHGlobal 794 8642bc-8642d3 FindResourceExW 793->794 795 8642da-8642dd 793->795 796 8a35ba-8a35c9 LoadResource 794->796 797 8642d9 794->797 796->797 798 8a35cf-8a35dd SizeofResource 796->798 797->795 798->797 799 8a35e3-8a35ee LockResource 798->799 799->797 800 8a35f4-8a3612 799->800 800->797
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,008650AA,?,?,00000000,00000000), ref: 008642B2
                                                                                                                                                                                                    • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,008650AA,?,?,00000000,00000000), ref: 008642C9
                                                                                                                                                                                                    • LoadResource.KERNEL32(?,00000000,?,?,008650AA,?,?,00000000,00000000,?,?,?,?,?,?,00864F20), ref: 008A35BE
                                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000,?,?,008650AA,?,?,00000000,00000000,?,?,?,?,?,?,00864F20), ref: 008A35D3
                                                                                                                                                                                                    • LockResource.KERNEL32(008650AA,?,?,008650AA,?,?,00000000,00000000,?,?,?,?,?,?,00864F20,?), ref: 008A35E6
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                    • String ID: SCRIPT
                                                                                                                                                                                                    • API String ID: 3051347437-3967369404
                                                                                                                                                                                                    • Opcode ID: 42f6408148c37115c4657b4bb2d32ca030ff1e103cc05e0dfb37eba78fb433ff
                                                                                                                                                                                                    • Instruction ID: 3f972801b5342f96966915d0b630290744c6e811ffdd636d57bdf5a2bc536dfd
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42f6408148c37115c4657b4bb2d32ca030ff1e103cc05e0dfb37eba78fb433ff
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E117C70200705BFE7218B65DD58F2B7BB9FBC5B51F204169F412D6250DBB2DD10C620

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00862B6B
                                                                                                                                                                                                      • Part of subcall function 00863A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00931418,?,00862E7F,?,?,?,00000000), ref: 00863A78
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,?,?,00922224), ref: 008A2C10
                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,?,?,00922224), ref: 008A2C17
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                    • String ID: runas
                                                                                                                                                                                                    • API String ID: 448630720-4000483414
                                                                                                                                                                                                    • Opcode ID: 1f7eef40fb79d6be8b05e7ce2e6fbb0664db3f89000509e34b5004a2375a2736
                                                                                                                                                                                                    • Instruction ID: ee180fa2e451ef46538af1e96c9d960f4d62f8da1dbdd3fa6a48c5367fbb4681
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f7eef40fb79d6be8b05e7ce2e6fbb0664db3f89000509e34b5004a2375a2736
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D711DF31208345AAC715FF68E952EBEB7A8FB91310F46042CF082D21B2CF318A4AD713

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 008CD501
                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 008CD50F
                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 008CD52F
                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 008CD5DC
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 420147892-0
                                                                                                                                                                                                    • Opcode ID: 5a6b19c1b90be21f4a4387fc5d781de261164e434a94c723c03a400aab455b48
                                                                                                                                                                                                    • Instruction ID: 86881410f08fa99b032a45e4405405066e4eb9ac3d222bbf6711f670bdd9e14e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a6b19c1b90be21f4a4387fc5d781de261164e434a94c723c03a400aab455b48
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A317A710083009FD301EF68C881EAABBF8FF99344F10092DF581C61A1EB719A49CBA3
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,008A5222), ref: 008CDBCE
                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?), ref: 008CDBDD
                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 008CDBEE
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008CDBFA
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2695905019-0
                                                                                                                                                                                                    • Opcode ID: a1c6365b7b0129f15d29aff5ea48b1459839b878b28033e6b003a03db36637d7
                                                                                                                                                                                                    • Instruction ID: 014d7e00693838803fc855c136b9a033ff51aa91a5d8e6af340acb73791c8429
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1c6365b7b0129f15d29aff5ea48b1459839b878b28033e6b003a03db36637d7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97F0A030810A185782207B78AE0DDBA377CFF01334B10471AF836C22E0EBB0AA94C695
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(008928E9,?,00884CBE,008928E9,009288B8,0000000C,00884E15,008928E9,00000002,00000000,?,008928E9), ref: 00884D09
                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00884CBE,008928E9,009288B8,0000000C,00884E15,008928E9,00000002,00000000,?,008928E9), ref: 00884D10
                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00884D22
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                    • Opcode ID: 17a888fe8140dfb5136ac1bd465abd65932974ac6dd269048a78b330af1662e6
                                                                                                                                                                                                    • Instruction ID: 7e02713ae4727d54346cb7ebcaae349f28b2d3a8e1f3ad5f20c2b1f1aaa917d3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17a888fe8140dfb5136ac1bd465abd65932974ac6dd269048a78b330af1662e6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18E0B632000149ABCF12BF64DE09E687B69FB41781B144014FC06CA222DB35EE52DB80

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 0 8eaff9-8eb056 call 882340 3 8eb058-8eb06b call 86b567 0->3 4 8eb094-8eb098 0->4 12 8eb06d-8eb092 call 86b567 * 2 3->12 13 8eb0c8 3->13 6 8eb0dd-8eb0e0 4->6 7 8eb09a-8eb0bb call 86b567 * 2 4->7 9 8eb0f5-8eb119 call 867510 call 867620 6->9 10 8eb0e2-8eb0e5 6->10 28 8eb0bf-8eb0c4 7->28 31 8eb11f-8eb178 call 867510 call 867620 call 867510 call 867620 call 867510 call 867620 9->31 32 8eb1d8-8eb1e0 9->32 14 8eb0e8-8eb0ed call 86b567 10->14 12->28 17 8eb0cb-8eb0cf 13->17 14->9 22 8eb0d9-8eb0db 17->22 23 8eb0d1-8eb0d7 17->23 22->6 22->9 23->14 28->6 33 8eb0c6 28->33 82 8eb17a-8eb195 call 867510 call 867620 31->82 83 8eb1a6-8eb1d6 GetSystemDirectoryW call 87fe0b GetSystemDirectoryW 31->83 36 8eb20a-8eb238 GetCurrentDirectoryW call 87fe0b GetCurrentDirectoryW 32->36 37 8eb1e2-8eb1fd call 867510 call 867620 32->37 33->17 45 8eb23c 36->45 37->36 53 8eb1ff-8eb208 call 884963 37->53 48 8eb240-8eb244 45->48 51 8eb246-8eb270 call 869c6e * 3 48->51 52 8eb275-8eb285 call 8d00d9 48->52 51->52 64 8eb28b-8eb2e1 call 8d07c0 call 8d06e6 call 8d05a7 52->64 65 8eb287-8eb289 52->65 53->36 53->52 66 8eb2ee-8eb2f2 64->66 98 8eb2e3 64->98 65->66 71 8eb39a-8eb3be CreateProcessW 66->71 72 8eb2f8-8eb321 call 8c11c8 66->72 76 8eb3c1-8eb3d4 call 87fe14 * 2 71->76 87 8eb32a call 8c14ce 72->87 88 8eb323-8eb328 call 8c1201 72->88 103 8eb42f-8eb43d CloseHandle 76->103 104 8eb3d6-8eb3e8 76->104 82->83 105 8eb197-8eb1a0 call 884963 82->105 83->45 97 8eb32f-8eb33c call 884963 87->97 88->97 113 8eb33e-8eb345 97->113 114 8eb347-8eb357 call 884963 97->114 98->66 107 8eb43f-8eb444 103->107 108 8eb49c 103->108 109 8eb3ed-8eb3fc 104->109 110 8eb3ea 104->110 105->48 105->83 115 8eb446-8eb44c CloseHandle 107->115 116 8eb451-8eb456 107->116 111 8eb4a0-8eb4a4 108->111 117 8eb3fe 109->117 118 8eb401-8eb42a GetLastError call 86630c call 86cfa0 109->118 110->109 119 8eb4a6-8eb4b0 111->119 120 8eb4b2-8eb4bc 111->120 113->113 113->114 136 8eb359-8eb360 114->136 137 8eb362-8eb372 call 884963 114->137 115->116 123 8eb458-8eb45e CloseHandle 116->123 124 8eb463-8eb468 116->124 117->118 127 8eb4e5-8eb4f6 call 8d0175 118->127 119->127 128 8eb4be 120->128 129 8eb4c4-8eb4e3 call 86cfa0 CloseHandle 120->129 123->124 131 8eb46a-8eb470 CloseHandle 124->131 132 8eb475-8eb49a call 8d09d9 call 8eb536 124->132 128->129 129->127 131->132 132->111 136->136 136->137 146 8eb37d-8eb398 call 87fe14 * 3 137->146 147 8eb374-8eb37b 137->147 146->76 147->146 147->147
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008EB198
                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 008EB1B0
                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 008EB1D4
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008EB200
                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 008EB214
                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 008EB236
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008EB332
                                                                                                                                                                                                      • Part of subcall function 008D05A7: GetStdHandle.KERNEL32(000000F6), ref: 008D05C6
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008EB34B
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008EB366
                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 008EB3B6
                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 008EB407
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 008EB439
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008EB44A
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008EB45C
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008EB46E
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 008EB4E3
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2178637699-0
                                                                                                                                                                                                    • Opcode ID: 3d8d368b702d14b67dcc4f9212b37dc35ef262d844b739d4ebe26ab404acd6d7
                                                                                                                                                                                                    • Instruction ID: 43911f1538baa5841493535767ba165994f2e1bd4b75d748c2a0c3f7c6de357f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d8d368b702d14b67dcc4f9212b37dc35ef262d844b739d4ebe26ab404acd6d7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32F168315082809FC714EF29C891B6BBBE5FF86314F14855DF8999B2A2DB31EC44CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetInputState.USER32 ref: 0086D807
                                                                                                                                                                                                    • timeGetTime.WINMM ref: 0086DA07
                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0086DB28
                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 0086DB7B
                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0086DB89
                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0086DB9F
                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 0086DBB1
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2189390790-0
                                                                                                                                                                                                    • Opcode ID: 048acf201b45cf56352dd7e5863f1c13938c2f8dd610ac94ebc0c7e039f0438f
                                                                                                                                                                                                    • Instruction ID: cbd06788fc90cda30e30f16c3baad7d26572e1d745d36fdd9fc8ca1011377ebd
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 048acf201b45cf56352dd7e5863f1c13938c2f8dd610ac94ebc0c7e039f0438f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD42BD30A08345DFD729DF28C894BAABBE1FB85314F198559E455CB3A2D770E844CB92

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00862D07
                                                                                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 00862D31
                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00862D42
                                                                                                                                                                                                    • InitCommonControlsEx.COMCTL32(?), ref: 00862D5F
                                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00862D6F
                                                                                                                                                                                                    • LoadIconW.USER32(000000A9), ref: 00862D85
                                                                                                                                                                                                    • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00862D94
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                    • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                    • API String ID: 2914291525-1005189915
                                                                                                                                                                                                    • Opcode ID: 842aac180994b3bdcf6d7f488de030b89d0212c1732e9ee5733a23b8e31a2a6a
                                                                                                                                                                                                    • Instruction ID: e208ba5f4d13f407dff745ffee897835e7756a87ddf5807ada70959778912ad3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 842aac180994b3bdcf6d7f488de030b89d0212c1732e9ee5733a23b8e31a2a6a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4521C0B591521CEFDB00EFA8E989BEDBBB4FB08700F10811AF611A62A0D7B55644DF91

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 457 8a065b-8a068b call 8a042f 460 8a068d-8a0698 call 88f2c6 457->460 461 8a06a6-8a06b2 call 895221 457->461 466 8a069a-8a06a1 call 88f2d9 460->466 467 8a06cb-8a0714 call 8a039a 461->467 468 8a06b4-8a06c9 call 88f2c6 call 88f2d9 461->468 475 8a097d-8a0983 466->475 477 8a0781-8a078a GetFileType 467->477 478 8a0716-8a071f 467->478 468->466 479 8a078c-8a07bd GetLastError call 88f2a3 CloseHandle 477->479 480 8a07d3-8a07d6 477->480 482 8a0721-8a0725 478->482 483 8a0756-8a077c GetLastError call 88f2a3 478->483 479->466 496 8a07c3-8a07ce call 88f2d9 479->496 487 8a07d8-8a07dd 480->487 488 8a07df-8a07e5 480->488 482->483 484 8a0727-8a0754 call 8a039a 482->484 483->466 484->477 484->483 489 8a07e9-8a0837 call 89516a 487->489 488->489 490 8a07e7 488->490 499 8a0839-8a0845 call 8a05ab 489->499 500 8a0847-8a086b call 8a014d 489->500 490->489 496->466 499->500 506 8a086f-8a0879 call 8986ae 499->506 507 8a087e-8a08c1 500->507 508 8a086d 500->508 506->475 510 8a08e2-8a08f0 507->510 511 8a08c3-8a08c7 507->511 508->506 513 8a097b 510->513 514 8a08f6-8a08fa 510->514 511->510 512 8a08c9-8a08dd 511->512 512->510 513->475 514->513 516 8a08fc-8a092f CloseHandle call 8a039a 514->516 519 8a0963-8a0977 516->519 520 8a0931-8a095d GetLastError call 88f2a3 call 895333 516->520 519->513 520->519
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008A039A: CreateFileW.KERNELBASE(00000000,00000000,?,008A0704,?,?,00000000,?,008A0704,00000000,0000000C), ref: 008A03B7
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 008A076F
                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 008A0776
                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 008A0782
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 008A078C
                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 008A0795
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008A07B5
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 008A08FF
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 008A0931
                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 008A0938
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                                                                                                                    • Opcode ID: cb1c6d8cdb5112478579e515728c049021f1aad5c555bf0a9a94f8d683dbcc48
                                                                                                                                                                                                    • Instruction ID: 44b15b53d3ca145fc343ce635d4a892bfe1ddbc09861884ef2d65f718bad4e19
                                                                                                                                                                                                    • Opcode Fuzzy Hash: cb1c6d8cdb5112478579e515728c049021f1aad5c555bf0a9a94f8d683dbcc48
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58A1F332A141088FEF19AF68DC51BAE7BA0FB4A324F14015DF815DB392DB359912DF92

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00863A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00931418,?,00862E7F,?,?,?,00000000), ref: 00863A78
                                                                                                                                                                                                      • Part of subcall function 00863357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00863379
                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0086356A
                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 008A318D
                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 008A31CE
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 008A3210
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008A3277
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008A3286
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                    • API String ID: 98802146-2727554177
                                                                                                                                                                                                    • Opcode ID: fb310371ac9c06b4b7cdf9394b53e2c627ea4ce158f264a492965ab79c0e5d16
                                                                                                                                                                                                    • Instruction ID: 6899ad5d9fde70b762d6166e9e3e9a5c6b79907543e27f867fef1947630cf2db
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb310371ac9c06b4b7cdf9394b53e2c627ea4ce158f264a492965ab79c0e5d16
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2771C1714183059EC314EF69EC819ABBBE8FF85B40F40042EF585D72A0EB349A48DF62

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00862B8E
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00862B9D
                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00862BB3
                                                                                                                                                                                                    • LoadIconW.USER32(000000A4), ref: 00862BC5
                                                                                                                                                                                                    • LoadIconW.USER32(000000A2), ref: 00862BD7
                                                                                                                                                                                                    • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00862BEF
                                                                                                                                                                                                    • RegisterClassExW.USER32(?), ref: 00862C40
                                                                                                                                                                                                      • Part of subcall function 00862CD4: GetSysColorBrush.USER32(0000000F), ref: 00862D07
                                                                                                                                                                                                      • Part of subcall function 00862CD4: RegisterClassExW.USER32(00000030), ref: 00862D31
                                                                                                                                                                                                      • Part of subcall function 00862CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00862D42
                                                                                                                                                                                                      • Part of subcall function 00862CD4: InitCommonControlsEx.COMCTL32(?), ref: 00862D5F
                                                                                                                                                                                                      • Part of subcall function 00862CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00862D6F
                                                                                                                                                                                                      • Part of subcall function 00862CD4: LoadIconW.USER32(000000A9), ref: 00862D85
                                                                                                                                                                                                      • Part of subcall function 00862CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00862D94
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                    • String ID: #$0$AutoIt v3
                                                                                                                                                                                                    • API String ID: 423443420-4155596026
                                                                                                                                                                                                    • Opcode ID: 1a556f11f95dfd42f2c564701ca22610a410c4056150b87d3978300796d8e06d
                                                                                                                                                                                                    • Instruction ID: 7a882d170be273ff806ad44a00fcabca5c0e0557f88281fa33481202d5e4374c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a556f11f95dfd42f2c564701ca22610a410c4056150b87d3978300796d8e06d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10212971E24318ABDB109FAAED55BA97FB4FB48B50F00401AF600E66B0D7B11644EF90

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 598 863170-863185 599 863187-86318a 598->599 600 8631e5-8631e7 598->600 602 86318c-863193 599->602 603 8631eb 599->603 600->599 601 8631e9 600->601 604 8631d0-8631d8 DefWindowProcW 601->604 607 863265-86326d PostQuitMessage 602->607 608 863199-86319e 602->608 605 8a2dfb-8a2e23 call 8618e2 call 87e499 603->605 606 8631f1-8631f6 603->606 611 8631de-8631e4 604->611 641 8a2e28-8a2e2f 605->641 613 86321d-863244 SetTimer RegisterWindowMessageW 606->613 614 8631f8-8631fb 606->614 612 863219-86321b 607->612 609 8631a4-8631a8 608->609 610 8a2e7c-8a2e90 call 8cbf30 608->610 617 8a2e68-8a2e72 call 8cc161 609->617 618 8631ae-8631b3 609->618 610->612 635 8a2e96 610->635 612->611 613->612 619 863246-863251 CreatePopupMenu 613->619 621 8a2d9c-8a2d9f 614->621 622 863201-86320f KillTimer call 8630f2 614->622 631 8a2e77 617->631 624 8a2e4d-8a2e54 618->624 625 8631b9-8631be 618->625 619->612 627 8a2da1-8a2da5 621->627 628 8a2dd7-8a2df6 MoveWindow 621->628 639 863214 call 863c50 622->639 624->604 638 8a2e5a-8a2e63 call 8c0ad7 624->638 633 8631c4-8631ca 625->633 634 863253-863263 call 86326f 625->634 636 8a2dc6-8a2dd2 SetFocus 627->636 637 8a2da7-8a2daa 627->637 628->612 631->612 633->604 633->641 634->612 635->604 636->612 637->633 642 8a2db0-8a2dc1 call 8618e2 637->642 638->604 639->612 641->604 646 8a2e35-8a2e48 call 8630f2 call 863837 641->646 642->612 646->604
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0086316A,?,?), ref: 008631D8
                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?,?,?,?,0086316A,?,?), ref: 00863204
                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00863227
                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0086316A,?,?), ref: 00863232
                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00863246
                                                                                                                                                                                                    • PostQuitMessage.USER32(00000000), ref: 00863267
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                    • String ID: TaskbarCreated
                                                                                                                                                                                                    • API String ID: 129472671-2362178303
                                                                                                                                                                                                    • Opcode ID: 5cbe74f292c24c96b63fb08f520ac4a101f6ac480bfa2f48ca0228a7a9bed005
                                                                                                                                                                                                    • Instruction ID: 0b1c05bd61696d277aa70ac4cfd31628d590ddfb39fd88f495ee55c28e538097
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5cbe74f292c24c96b63fb08f520ac4a101f6ac480bfa2f48ca0228a7a9bed005
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C411A31254208A7EB252B7CAD5DF793A59FB06345F060125F602C67B2CB71DF50DB62

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 654 861410-861449 655 8a24b8-8a24b9 DestroyWindow 654->655 656 86144f-861465 mciSendStringW 654->656 659 8a24c4-8a24d1 655->659 657 8616c6-8616d3 656->657 658 86146b-861473 656->658 661 8616d5-8616f0 UnregisterHotKey 657->661 662 8616f8-8616ff 657->662 658->659 660 861479-861488 call 86182e 658->660 663 8a24d3-8a24d6 659->663 664 8a2500-8a2507 659->664 675 8a250e-8a251a 660->675 676 86148e-861496 660->676 661->662 666 8616f2-8616f3 call 8610d0 661->666 662->658 667 861705 662->667 668 8a24d8-8a24e0 call 866246 663->668 669 8a24e2-8a24e5 FindClose 663->669 664->659 672 8a2509 664->672 666->662 667->657 674 8a24eb-8a24f8 668->674 669->674 672->675 674->664 678 8a24fa-8a24fb call 8d32b1 674->678 681 8a251c-8a251e FreeLibrary 675->681 682 8a2524-8a252b 675->682 679 8a2532-8a253f 676->679 680 86149c-8614c1 call 86cfa0 676->680 678->664 684 8a2541-8a255e VirtualFree 679->684 685 8a2566-8a256d 679->685 692 8614c3 680->692 693 8614f8-861503 CoUninitialize 680->693 681->682 682->675 683 8a252d 682->683 683->679 684->685 688 8a2560-8a2561 call 8d3317 684->688 685->679 689 8a256f 685->689 688->685 694 8a2574-8a2578 689->694 696 8614c6-8614f6 call 861a05 call 8619ae 692->696 693->694 695 861509-86150e 693->695 694->695 699 8a257e-8a2584 694->699 697 861514-86151e 695->697 698 8a2589-8a2596 call 8d32eb 695->698 696->693 701 861707-861714 call 87f80e 697->701 702 861524-8615a5 call 86988f call 861944 call 8617d5 call 87fe14 call 86177c call 86988f call 86cfa0 call 8617fe call 87fe14 697->702 710 8a2598 698->710 699->695 701->702 715 86171a 701->715 716 8a259d-8a25bf call 87fdcd 702->716 744 8615ab-8615cf call 87fe14 702->744 710->716 715->701 722 8a25c1 716->722 725 8a25c6-8a25e8 call 87fdcd 722->725 732 8a25ea 725->732 735 8a25ef-8a2611 call 87fdcd 732->735 740 8a2613 735->740 743 8a2618-8a2625 call 8c64d4 740->743 749 8a2627 743->749 744->725 750 8615d5-8615f9 call 87fe14 744->750 752 8a262c-8a2639 call 87ac64 749->752 750->735 755 8615ff-861619 call 87fe14 750->755 759 8a263b 752->759 755->743 760 86161f-861643 call 8617d5 call 87fe14 755->760 762 8a2640-8a264d call 8d3245 759->762 760->752 769 861649-861651 760->769 768 8a264f 762->768 770 8a2654-8a2661 call 8d32cc 768->770 769->762 771 861657-861675 call 86988f call 86190a 769->771 776 8a2663 770->776 771->770 780 86167b-861689 771->780 779 8a2668-8a2675 call 8d32cc 776->779 785 8a2677 779->785 780->779 782 86168f-8616c5 call 86988f * 3 call 861876 780->782 785->785
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00861459
                                                                                                                                                                                                    • CoUninitialize.COMBASE ref: 008614F8
                                                                                                                                                                                                    • UnregisterHotKey.USER32(?), ref: 008616DD
                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 008A24B9
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 008A251E
                                                                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 008A254B
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                    • String ID: close all
                                                                                                                                                                                                    • API String ID: 469580280-3243417748
                                                                                                                                                                                                    • Opcode ID: ae9e0ec2f9beed9b4f22bd49c745d2ebfeb2cd9370970ced1d3130d15bd4d674
                                                                                                                                                                                                    • Instruction ID: f6f15f65e64fe6ebfc7efdee957bf6f36d1ab06c75e21768ec64533f991e048e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae9e0ec2f9beed9b4f22bd49c745d2ebfeb2cd9370970ced1d3130d15bd4d674
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5D17B317022128FDB29EF29C599A29F7A4FF05700F1941ADE54AEB652DB30ED12CF51

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 803 862c63-862cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00862C91
                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00862CB2
                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00861CAD,?), ref: 00862CC6
                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00861CAD,?), ref: 00862CCF
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$CreateShow
                                                                                                                                                                                                    • String ID: AutoIt v3$edit
                                                                                                                                                                                                    • API String ID: 1584632944-3779509399
                                                                                                                                                                                                    • Opcode ID: 5f836340ef83cddebadcf302dd975efcec2d0fd04ae05cf162f26ae5726fbb95
                                                                                                                                                                                                    • Instruction ID: 45b5a090a1575cbcaab4edd4ef15a43ae44392cf3e2fd24b69b2df5441726fa7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f836340ef83cddebadcf302dd975efcec2d0fd04ae05cf162f26ae5726fbb95
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6F0DA756542987AEB311727AC08EB76EBDE7C6F50B00005AFA00E35B0C6651C58EEB0

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 918 892df8-892e0f GetLastError 919 892e1d-892e24 call 894c7d 918->919 920 892e11-892e1b call 89320e 918->920 924 892e29-892e2f 919->924 920->919 925 892e6e-892e75 SetLastError 920->925 926 892e3a-892e48 call 893264 924->926 927 892e31 924->927 928 892e77-892e7c 925->928 933 892e4a-892e4b 926->933 934 892e4d-892e63 call 892be6 call 8929c8 926->934 929 892e32-892e38 call 8929c8 927->929 937 892e65-892e6c SetLastError 929->937 933->929 934->925 934->937 937->928
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,0088F2DE,00893863,00931444,?,0087FDF5,?,?,0086A976,00000010,00931440,008613FC,?,008613C6), ref: 00892DFD
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892E32
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892E59
                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00861129), ref: 00892E66
                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00861129), ref: 00892E6F
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                    • Opcode ID: b2cd10ac539ed2028fcb7d11c84834b3520b5a27b1bfb234cdbc023ff944ad55
                                                                                                                                                                                                    • Instruction ID: 456e033ca861106f420986dcc889cbf3d64b33fe67bf85b66671574edcc68003
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2cd10ac539ed2028fcb7d11c84834b3520b5a27b1bfb234cdbc023ff944ad55
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF01D1326096047B8E1277786C86D3F2699FBC13A9B2D0028F425E2293EA6089014161

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 977 863b1c-863b27 978 863b99-863b9b 977->978 979 863b29-863b2e 977->979 980 863b8c-863b8f 978->980 979->978 981 863b30-863b48 RegOpenKeyExW 979->981 981->978 982 863b4a-863b69 RegQueryValueExW 981->982 983 863b80-863b8b RegCloseKey 982->983 984 863b6b-863b76 982->984 983->980 985 863b90-863b97 984->985 986 863b78-863b7a 984->986 987 863b7e 985->987 986->987 987->983
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00863B0F,SwapMouseButtons,00000004,?), ref: 00863B40
                                                                                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00863B0F,SwapMouseButtons,00000004,?), ref: 00863B61
                                                                                                                                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00863B0F,SwapMouseButtons,00000004,?), ref: 00863B83
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                                    • String ID: Control Panel\Mouse
                                                                                                                                                                                                    • API String ID: 3677997916-824357125
                                                                                                                                                                                                    • Opcode ID: 3fd2dc18ea678de97c4b4dfb9cfa14f51d66ea18afa94497d26fd5dbccf2199c
                                                                                                                                                                                                    • Instruction ID: 4a51d38c5004cf6a4181732902196b92cd8df9287224fdef162d9eb12c9aad7e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fd2dc18ea678de97c4b4dfb9cfa14f51d66ea18afa94497d26fd5dbccf2199c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D61157B1610208FFDB208FA4DC84EEEBBB8FF41764B11846AA801D7110E6319F409BA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 008A33A2
                                                                                                                                                                                                      • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00863A04
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                    • String ID: Line:
                                                                                                                                                                                                    • API String ID: 2289894680-1585850449
                                                                                                                                                                                                    • Opcode ID: ee735f282d02655da27adb17bb1370ac68d23c41fca5e470a8e20fd90fd616b3
                                                                                                                                                                                                    • Instruction ID: eb45e4b53b9b5fe42ea6c33f72b5b79ed6afe697c722243cad85705cb6a32183
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee735f282d02655da27adb17bb1370ac68d23c41fca5e470a8e20fd90fd616b3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA31AF71408304AAD725EB24EC45BEBB7E8FB45714F05492AF599D32E1EB709A48CBC3
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00880668
                                                                                                                                                                                                      • Part of subcall function 008832A4: RaiseException.KERNEL32(?,?,?,0088068A,?,00931444,?,?,?,?,?,?,0088068A,00861129,00928738,00861129), ref: 00883304
                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00880685
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                    • String ID: Unknown exception
                                                                                                                                                                                                    • API String ID: 3476068407-410509341
                                                                                                                                                                                                    • Opcode ID: a81aa21c5ad99a581d29a31fa93c429a00b59670445600c797aa895359960b1c
                                                                                                                                                                                                    • Instruction ID: 26630b8f12b0868722b7e0b809355b299b1d66d88300d88b05a1eb2333f40118
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a81aa21c5ad99a581d29a31fa93c429a00b59670445600c797aa895359960b1c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0AF0C83490030D778B10F6A9E846C5E7B6CFE50714B608531BA28D5596EF71DA19CF92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00861BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00861BF4
                                                                                                                                                                                                      • Part of subcall function 00861BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00861BFC
                                                                                                                                                                                                      • Part of subcall function 00861BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00861C07
                                                                                                                                                                                                      • Part of subcall function 00861BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00861C12
                                                                                                                                                                                                      • Part of subcall function 00861BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00861C1A
                                                                                                                                                                                                      • Part of subcall function 00861BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00861C22
                                                                                                                                                                                                      • Part of subcall function 00861B4A: RegisterWindowMessageW.USER32(00000004,?,008612C4), ref: 00861BA2
                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0086136A
                                                                                                                                                                                                    • OleInitialize.OLE32 ref: 00861388
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000), ref: 008A24AB
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1986988660-0
                                                                                                                                                                                                    • Opcode ID: 606ff7599ffecb73c3f965f55540943df37b10266718bdd820c948d60df99945
                                                                                                                                                                                                    • Instruction ID: 0eb41deedb59cd40c6affd0231ae3ac7a4e8614745f935d986288d11e0e2fe35
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 606ff7599ffecb73c3f965f55540943df37b10266718bdd820c948d60df99945
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5271DCB59393048FC788DFBDAD496653BE4FB88344B19822AE10AC7372EB704445EF56
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00863923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00863A04
                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 008CC259
                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?), ref: 008CC261
                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 008CC270
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3500052701-0
                                                                                                                                                                                                    • Opcode ID: 5505435f25d8d868f64807c50d9f9ebcc35f9d5ef6c0cb8debf11410467291a9
                                                                                                                                                                                                    • Instruction ID: 4929ab839ebf8990799335fc15758f25a87930be7b0af43c2555028576f924a7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5505435f25d8d868f64807c50d9f9ebcc35f9d5ef6c0cb8debf11410467291a9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57315070904344AFEB329B748895FE6BBFCEB16308F04049EE59EE7241C7749A85CB51
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,00000000,?,?,008985CC,?,00928CC8,0000000C), ref: 00898704
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,008985CC,?,00928CC8,0000000C), ref: 0089870E
                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00898739
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2583163307-0
                                                                                                                                                                                                    • Opcode ID: df5b58ae951edd3c458d3dd39e11ddcd88606c12231e3194b1ebe5ee99afc2c6
                                                                                                                                                                                                    • Instruction ID: 0b7778f4bc14a9de42a11814f2cb1e924f25d30b882304b328d55a9d361203e1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: df5b58ae951edd3c458d3dd39e11ddcd88606c12231e3194b1ebe5ee99afc2c6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73016B33604221A7CE227278AC49B7E6B49FB93778F3D0119F904CF2D2DEA08C81D291
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 0086DB7B
                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0086DB89
                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0086DB9F
                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 0086DBB1
                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,?,?), ref: 008B1CC9
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3288985973-0
                                                                                                                                                                                                    • Opcode ID: 436358c3912c75ce2abf816cfa8787c88f183160d2aca0ffa6c56320379b08c1
                                                                                                                                                                                                    • Instruction ID: 80b229493dd11203392014f9f605c21616f92e1d11fcf9faa0faa44a2d32abf4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 436358c3912c75ce2abf816cfa8787c88f183160d2aca0ffa6c56320379b08c1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9F05E306043449BEB30DBB58C59FEA77A8FB48310F504919E61AC70D0DB30A588CB15
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 008717F6
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                    • String ID: CALL
                                                                                                                                                                                                    • API String ID: 1385522511-4196123274
                                                                                                                                                                                                    • Opcode ID: fe183f7a9844888d31e7e5c5ecf8577a03a006d3e597fa7098670336fb3be306
                                                                                                                                                                                                    • Instruction ID: 1f8b0de701f07b0036bdb25fb97c2f18dc4fc10f31ba40ab8c7862586b6aa9a1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe183f7a9844888d31e7e5c5ecf8577a03a006d3e597fa7098670336fb3be306
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6229B706082019FCB14DF18C488A2ABBF1FF89314F18892DF59ACB766D735E955CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(?), ref: 008A2C8C
                                                                                                                                                                                                      • Part of subcall function 00863AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00863A97,?,?,00862E7F,?,?,?,00000000), ref: 00863AC2
                                                                                                                                                                                                      • Part of subcall function 00862DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00862DC4
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                                    • API String ID: 779396738-3081909835
                                                                                                                                                                                                    • Opcode ID: 9f09bf087ab32bcd216fe4ca79a86f686447b34c2ac7e2a12a88e8d385081fb4
                                                                                                                                                                                                    • Instruction ID: 541904b3d7df00d548fb33e83087b02d865c46ae60af10e9a019ab23b9e47f67
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f09bf087ab32bcd216fe4ca79a86f686447b34c2ac7e2a12a88e8d385081fb4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87219371A0029C9FDB11EF98D845BEE7BF8FF49314F008059E405E7245DBB45A898F62
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00863908
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                    • Opcode ID: 0a468ac57a419134af43cdff41c380c00bcac0c20d02f4b3f9eaa461ded23ab6
                                                                                                                                                                                                    • Instruction ID: 3aa71b151c6895e01b67d8f18a957d8d4ab486366f3d5d55153d3facc7034fc6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a468ac57a419134af43cdff41c380c00bcac0c20d02f4b3f9eaa461ded23ab6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0316F715087019FD721DF24D885BDBBBE8FB49708F00092EF59AD7250E771AA44CB52
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • timeGetTime.WINMM ref: 0087F661
                                                                                                                                                                                                      • Part of subcall function 0086D730: GetInputState.USER32 ref: 0086D807
                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 008BF2DE
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InputSleepStateTimetime
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4149333218-0
                                                                                                                                                                                                    • Opcode ID: 43c005b952d2782198c05e3d51c71be1c2f9759e2f4f96806d747d58b0d72959
                                                                                                                                                                                                    • Instruction ID: eedd1acac5b83b8b649273f726b19897c9b25eb6d37edc6c75dfb34e7d9a0141
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43c005b952d2782198c05e3d51c71be1c2f9759e2f4f96806d747d58b0d72959
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 93F08C312402099FD310EF79D949FAAB7E8FF55760F004029E85AC7361EB70A840CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0086BB4E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1385522511-0
                                                                                                                                                                                                    • Opcode ID: a6f57103d8ff486597c264401b42cc1a3d98a42d88fd4fb0c7bf89a4ade6b41b
                                                                                                                                                                                                    • Instruction ID: a51ec20c5c9a314ae4e341aaa5e5c5bedf89ea5102dcb1a060bfb131407da7a4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a6f57103d8ff486597c264401b42cc1a3d98a42d88fd4fb0c7bf89a4ade6b41b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C328831A042099FDB24CF58C894ABAB7B9FF48358F168069E905EB361D774ED81CF91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00864E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00864EDD,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864E9C
                                                                                                                                                                                                      • Part of subcall function 00864E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00864EAE
                                                                                                                                                                                                      • Part of subcall function 00864E90: FreeLibrary.KERNEL32(00000000,?,?,00864EDD,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864EC0
                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864EFD
                                                                                                                                                                                                      • Part of subcall function 00864E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,008A3CDE,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864E62
                                                                                                                                                                                                      • Part of subcall function 00864E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00864E74
                                                                                                                                                                                                      • Part of subcall function 00864E59: FreeLibrary.KERNEL32(00000000,?,?,008A3CDE,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864E87
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2632591731-0
                                                                                                                                                                                                    • Opcode ID: 7cea03b73ad3ce4cd6f1a679ba3b512b2af2e08a0c28a2f8769f4418976eb0f4
                                                                                                                                                                                                    • Instruction ID: 8117e7d640c64c12822f941bae4fd3bc457f228dd8b4a395cc06548942700f2e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7cea03b73ad3ce4cd6f1a679ba3b512b2af2e08a0c28a2f8769f4418976eb0f4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D011E332600209EADB15BB78DC02FAD77A5FF40720F21842EF542EA1C1EE719A059792
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: __wsopen_s
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3347428461-0
                                                                                                                                                                                                    • Opcode ID: a68ac53927176083dfc9bcb21fafae6f24d9a0fe4ec2f6b28d4c8dffea3c6db7
                                                                                                                                                                                                    • Instruction ID: 769761bccac91061181a5477c8c6fc70fe667bdf65b692a3af5d48affa3fbdbb
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a68ac53927176083dfc9bcb21fafae6f24d9a0fe4ec2f6b28d4c8dffea3c6db7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C711187590410AEFCF05DF58E94199A7BF9FF49314F144069F808EB312DA31DA11CBA5
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                    • Instruction ID: a50052d66fb8c18a3733b443e019f1cc61e40c2e297ad62067c1ebf758e3763e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07F0F432510A14AADA317E6D8C05B5A3798FF72334F180715F425D22E2EB70A802C7A7
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,00861129,00000000,?,00892E29,00000001,00000364,?,?,?,0088F2DE,00893863,00931444,?,0087FDF5,?), ref: 00894CBE
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                    • Opcode ID: 4ee2498791704d3151ce6f19e510c11bbd6b400e4b61766bd4dbf284b92f0e89
                                                                                                                                                                                                    • Instruction ID: d38b253ac5fd1b82fd050178c811427f0aa65ef2e76139e45398af301c180753
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ee2498791704d3151ce6f19e510c11bbd6b400e4b61766bd4dbf284b92f0e89
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7F0E9326062286FDF217F769D05F5A3788FF817B9B1C6215B815E6191CB70D80286E1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,00931444,?,0087FDF5,?,?,0086A976,00000010,00931440,008613FC,?,008613C6,?,00861129), ref: 00893852
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                    • Opcode ID: 266e436d6639ec766a9ca5469ee856dbf84098e6e8dcceacfcbaabb918262c9c
                                                                                                                                                                                                    • Instruction ID: ae89d8b8dd03ae013485e3fc4d45b7037d3757a2690ed43ccdccf6e30857e7fc
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 266e436d6639ec766a9ca5469ee856dbf84098e6e8dcceacfcbaabb918262c9c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6E0ED32100229A7EE213A7B9D04B9A3689FF427B4F0D0031BD15F2991CB60DE0192E2
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864F6D
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                    • Opcode ID: 55587f56da73f15f3f8ddc290714ea917f14de40b5dbf6272c67c870ecd290af
                                                                                                                                                                                                    • Instruction ID: 33715442ab5af96e0328afbc93606f5895f7969feaf402c7811b6898d6543c36
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 55587f56da73f15f3f8ddc290714ea917f14de40b5dbf6272c67c870ecd290af
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06F03071105751CFDB399F64D490C2AB7E4FF24319311997EE1DAC2511CB319844DF10
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 008F2A66
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2353593579-0
                                                                                                                                                                                                    • Opcode ID: 9b950581fed6811eebd4154340504c9c736c3bf4dff2280f8ba9e22105ad9592
                                                                                                                                                                                                    • Instruction ID: 7abe40557661b9b31e5995a6905c2c7b5c27b224af188c1b0bb06a73fd50f8d0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b950581fed6811eebd4154340504c9c736c3bf4dff2280f8ba9e22105ad9592
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DE04F3635412EAAC714EA34EC809FA775CFF50395710463AAD16C2140DB34DA95D6A0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0086314E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                    • Opcode ID: 3c0cf67834911d9f2c48d82f14d6c0b80ea23436776a9828280afc3a085365ba
                                                                                                                                                                                                    • Instruction ID: ab2fd95fe229fc60f832b16cac11ad2d0f4ab813910248913575267900694c6a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c0cf67834911d9f2c48d82f14d6c0b80ea23436776a9828280afc3a085365ba
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FF037709143189FE7529B24DC457D57BFCF701708F0000E5A548D7291D7745B88CF51
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00862DC4
                                                                                                                                                                                                      • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: LongNamePath_wcslen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 541455249-0
                                                                                                                                                                                                    • Opcode ID: 7dee888f37e52b5bac1c899d2c9e07fe477110eb0b341c19c9a8c2ca05119d37
                                                                                                                                                                                                    • Instruction ID: d774425025750aa1bf72be3975d2f15e29713ec369c795cde09a733dd1e5376e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7dee888f37e52b5bac1c899d2c9e07fe477110eb0b341c19c9a8c2ca05119d37
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 56E0CD766001245BCB11965C9C05FEA77DDFFC87A0F054071FD09D7248DA70AD80C551
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00863837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00863908
                                                                                                                                                                                                      • Part of subcall function 0086D730: GetInputState.USER32 ref: 0086D807
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00862B6B
                                                                                                                                                                                                      • Part of subcall function 008630F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0086314E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3667716007-0
                                                                                                                                                                                                    • Opcode ID: a89f215f7c0307f745641e11d606b5b1630d4702ffce6bf32becbb5e6c19d5e7
                                                                                                                                                                                                    • Instruction ID: f8f134a1eceb34d24f51df6b9ffc3085fb387b79a4ad2e51ba072fd317478d32
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a89f215f7c0307f745641e11d606b5b1630d4702ffce6bf32becbb5e6c19d5e7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DAE0262130424402C608BB7CA8168BDA349FBD1351F02043EF082C32B2CE2046498213
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,008A0704,?,?,00000000,?,008A0704,00000000,0000000C), ref: 008A03B7
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                    • Opcode ID: c6899e9a5851495497fa4e71e77b664d0ef7ec5685dc2f4db9bf77fff04ae909
                                                                                                                                                                                                    • Instruction ID: 481e8bf994446d4654033d0487c6aa0047c99ec44e2a4219c8b691e1a7ec5e68
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6899e9a5851495497fa4e71e77b664d0ef7ec5685dc2f4db9bf77fff04ae909
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0D06C3204010DBBDF028F84DD06EDA3BAAFB48714F014000BE1856020C732E971EB90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00861CBC
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InfoParametersSystem
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3098949447-0
                                                                                                                                                                                                    • Opcode ID: f369d404304fdf72cbac02036d720a01d19afae15642dc4605114da970c3ed58
                                                                                                                                                                                                    • Instruction ID: 8ab2bee73a1439da8dcb51432bf12e604535e89f20e7ec479d153903e68f286c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f369d404304fdf72cbac02036d720a01d19afae15642dc4605114da970c3ed58
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46C09236298308AFF3148B90BD4AF207765B34CB01F048001F609AA5F3C3A22924FE50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 008F961A
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 008F965B
                                                                                                                                                                                                    • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 008F969F
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008F96C9
                                                                                                                                                                                                    • SendMessageW.USER32 ref: 008F96F2
                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 008F978B
                                                                                                                                                                                                    • GetKeyState.USER32(00000009), ref: 008F9798
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 008F97AE
                                                                                                                                                                                                    • GetKeyState.USER32(00000010), ref: 008F97B8
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008F97E9
                                                                                                                                                                                                    • SendMessageW.USER32 ref: 008F9810
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001030,?,008F7E95), ref: 008F9918
                                                                                                                                                                                                    • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 008F992E
                                                                                                                                                                                                    • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 008F9941
                                                                                                                                                                                                    • SetCapture.USER32(?), ref: 008F994A
                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 008F99AF
                                                                                                                                                                                                    • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 008F99BC
                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008F99D6
                                                                                                                                                                                                    • ReleaseCapture.USER32 ref: 008F99E1
                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 008F9A19
                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 008F9A26
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 008F9A80
                                                                                                                                                                                                    • SendMessageW.USER32 ref: 008F9AAE
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 008F9AEB
                                                                                                                                                                                                    • SendMessageW.USER32 ref: 008F9B1A
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 008F9B3B
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,?), ref: 008F9B4A
                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 008F9B68
                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 008F9B75
                                                                                                                                                                                                    • GetParent.USER32(?), ref: 008F9B93
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 008F9BFA
                                                                                                                                                                                                    • SendMessageW.USER32 ref: 008F9C2B
                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 008F9C84
                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 008F9CB4
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 008F9CDE
                                                                                                                                                                                                    • SendMessageW.USER32 ref: 008F9D01
                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 008F9D4E
                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 008F9D82
                                                                                                                                                                                                      • Part of subcall function 00879944: GetWindowLongW.USER32(?,000000EB), ref: 00879952
                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 008F9E05
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                    • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                    • API String ID: 3429851547-4164748364
                                                                                                                                                                                                    • Opcode ID: bea6863db496e4fdc4ca62b96d9b4487d4e4dbf70e40fea9456e9f0489c5d7cb
                                                                                                                                                                                                    • Instruction ID: 4e69fecc435ad53ecc90ee12c6c9594e6361d8a3f8474159f42049c20c9e3032
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bea6863db496e4fdc4ca62b96d9b4487d4e4dbf70e40fea9456e9f0489c5d7cb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C426630208208AFDB24DF78C844BBABBE5FF58714F100619F699C72A1E735A964DF52
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 008F48F3
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 008F4908
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 008F4927
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 008F494B
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 008F495C
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 008F497B
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 008F49AE
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 008F49D4
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 008F4A0F
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 008F4A56
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 008F4A7E
                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 008F4A97
                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008F4AF2
                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008F4B20
                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 008F4B94
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 008F4BE3
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 008F4C82
                                                                                                                                                                                                    • wsprintfW.USER32 ref: 008F4CAE
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 008F4CC9
                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 008F4CF1
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 008F4D13
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 008F4D33
                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 008F4D5A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                    • String ID: %d/%02d/%02d
                                                                                                                                                                                                    • API String ID: 4054740463-328681919
                                                                                                                                                                                                    • Opcode ID: e99347b81e452704a527e5d8135f6bf079e92ec41095d99eac245a84e25aa319
                                                                                                                                                                                                    • Instruction ID: 863db88c300602ccca12a884e30560adf9ce4fa9d1d1699cd0f183eebd3ab57c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e99347b81e452704a527e5d8135f6bf079e92ec41095d99eac245a84e25aa319
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3912CF7160025CABEB249F38CC49FBF7BA8FF45714F10512AF61ADA2A1DB749A41CB50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0087F998
                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 008BF474
                                                                                                                                                                                                    • IsIconic.USER32(00000000), ref: 008BF47D
                                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000009), ref: 008BF48A
                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 008BF494
                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 008BF4AA
                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 008BF4B1
                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 008BF4BD
                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 008BF4CE
                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 008BF4D6
                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 008BF4DE
                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 008BF4E1
                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 008BF4F6
                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 008BF501
                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 008BF50B
                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 008BF510
                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 008BF519
                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 008BF51E
                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 008BF528
                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 008BF52D
                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 008BF530
                                                                                                                                                                                                    • AttachThreadInput.USER32(?,000000FF,00000000), ref: 008BF557
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                    • API String ID: 4125248594-2988720461
                                                                                                                                                                                                    • Opcode ID: 84928023c09315811c961f2edb7e70f9b833212aa258880109d2b288a1d1c91b
                                                                                                                                                                                                    • Instruction ID: 476671dec85c13e1a68c8ce6ba61222cbf6668e1c5abe7090405732a255d5019
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84928023c09315811c961f2edb7e70f9b833212aa258880109d2b288a1d1c91b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D312171A4021CBBEB216BB55D4AFBF7E6CFB44B50F100069FB05E61D1D6B15E10EA60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008C16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 008C170D
                                                                                                                                                                                                      • Part of subcall function 008C16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 008C173A
                                                                                                                                                                                                      • Part of subcall function 008C16C3: GetLastError.KERNEL32 ref: 008C174A
                                                                                                                                                                                                    • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 008C1286
                                                                                                                                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 008C12A8
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 008C12B9
                                                                                                                                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 008C12D1
                                                                                                                                                                                                    • GetProcessWindowStation.USER32 ref: 008C12EA
                                                                                                                                                                                                    • SetProcessWindowStation.USER32(00000000), ref: 008C12F4
                                                                                                                                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 008C1310
                                                                                                                                                                                                      • Part of subcall function 008C10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008C11FC), ref: 008C10D4
                                                                                                                                                                                                      • Part of subcall function 008C10BF: CloseHandle.KERNEL32(?,?,008C11FC), ref: 008C10E9
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                    • String ID: $default$winsta0
                                                                                                                                                                                                    • API String ID: 22674027-1027155976
                                                                                                                                                                                                    • Opcode ID: 68ece8e3b1bd84aead4ba064a1056c3788ac9480766fd8bbc1c66db4e577795c
                                                                                                                                                                                                    • Instruction ID: 97a8ababb78d6c818d4d6e619d6b422da28695acc9a6617ced790f1369cad9eb
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68ece8e3b1bd84aead4ba064a1056c3788ac9480766fd8bbc1c66db4e577795c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46817871900209ABDF259FA8DD89FEE7BBAFF05704F144169F910E62A2D734CA44CB25
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008C10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 008C1114
                                                                                                                                                                                                      • Part of subcall function 008C10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C1120
                                                                                                                                                                                                      • Part of subcall function 008C10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C112F
                                                                                                                                                                                                      • Part of subcall function 008C10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C1136
                                                                                                                                                                                                      • Part of subcall function 008C10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 008C114D
                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 008C0BCC
                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 008C0C00
                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 008C0C17
                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 008C0C51
                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 008C0C6D
                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 008C0C84
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 008C0C8C
                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 008C0C93
                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 008C0CB4
                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 008C0CBB
                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 008C0CEA
                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 008C0D0C
                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 008C0D1E
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C0D45
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 008C0D4C
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C0D55
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 008C0D5C
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C0D65
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 008C0D6C
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 008C0D78
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 008C0D7F
                                                                                                                                                                                                      • Part of subcall function 008C1193: GetProcessHeap.KERNEL32(00000008,008C0BB1,?,00000000,?,008C0BB1,?), ref: 008C11A1
                                                                                                                                                                                                      • Part of subcall function 008C1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,008C0BB1,?), ref: 008C11A8
                                                                                                                                                                                                      • Part of subcall function 008C1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,008C0BB1,?), ref: 008C11B7
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                    • Opcode ID: 5bb6bc13b804d3029a754f4e05bc67e3ef216abf62747a6b852f79711982ab54
                                                                                                                                                                                                    • Instruction ID: f4f88baefa69540c2ff51aff4d9d645a26f7c5618b485436dc081bd0784ea132
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5bb6bc13b804d3029a754f4e05bc67e3ef216abf62747a6b852f79711982ab54
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81714A7290020AEBDF109FA4DD44FAEBBB8FF04740F144619EA15E6191D775EA05CF60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • OpenClipboard.USER32(008FCC08), ref: 008DEB29
                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 008DEB37
                                                                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 008DEB43
                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 008DEB4F
                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 008DEB87
                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 008DEB91
                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 008DEBBC
                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 008DEBC9
                                                                                                                                                                                                    • GetClipboardData.USER32(00000001), ref: 008DEBD1
                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 008DEBE2
                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 008DEC22
                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000F), ref: 008DEC38
                                                                                                                                                                                                    • GetClipboardData.USER32(0000000F), ref: 008DEC44
                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 008DEC55
                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 008DEC77
                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 008DEC94
                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 008DECD2
                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 008DECF3
                                                                                                                                                                                                    • CountClipboardFormats.USER32 ref: 008DED14
                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 008DED59
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 420908878-0
                                                                                                                                                                                                    • Opcode ID: 4548af1c260eaa2807bc7afbc87a5c433d3854a79d10567d7bf221a87851ee1f
                                                                                                                                                                                                    • Instruction ID: 0a19c4579d387d74d2d182b59554c9534062f8b499a13dabe059472fc74c6b1c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4548af1c260eaa2807bc7afbc87a5c433d3854a79d10567d7bf221a87851ee1f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AE617B342082099FD310EF28D985F3A77A9FB94714F15461EF456DB3A1DB31EA09CB62
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 008D69BE
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008D6A12
                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 008D6A4E
                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 008D6A75
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 008D6AB2
                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 008D6ADF
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                    • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                    • API String ID: 3830820486-3289030164
                                                                                                                                                                                                    • Opcode ID: a8ba9bfd1881fd7de7f8b2ab840f50e7c1b834efd568add6b63269b5c96893c9
                                                                                                                                                                                                    • Instruction ID: a05140412db6611906cc995d71fb280feed33111ea3d7e48b3d60135b0920aef
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8ba9bfd1881fd7de7f8b2ab840f50e7c1b834efd568add6b63269b5c96893c9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69D13C72508344AAC710EBA4C981EABB7ECFF98704F44491EF589D7291EB74DA44CB63
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 008D9663
                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 008D96A1
                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 008D96BB
                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 008D96D3
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008D96DE
                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 008D96FA
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 008D974A
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00926B7C), ref: 008D9768
                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 008D9772
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008D977F
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008D978F
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                    • API String ID: 1409584000-438819550
                                                                                                                                                                                                    • Opcode ID: 1e0985e58879ee3e352b1d036032baae3edebf4f62fe145ac245ce7e0a855d7d
                                                                                                                                                                                                    • Instruction ID: 5c236dd6d9b827262d160e1ac6c541f48a2c62d6f122669ebb830ecb4260437f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e0985e58879ee3e352b1d036032baae3edebf4f62fe145ac245ce7e0a855d7d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B31C03254121E6ADF14AFB4ED08EEE77ACFF49320F104256F855E22A0DB30DA44CB10
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 008D97BE
                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 008D9819
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008D9824
                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 008D9840
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 008D9890
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00926B7C), ref: 008D98AE
                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 008D98B8
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008D98C5
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008D98D5
                                                                                                                                                                                                      • Part of subcall function 008CDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 008CDB00
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                    • API String ID: 2640511053-438819550
                                                                                                                                                                                                    • Opcode ID: 5c50f82982bf28ab67a38bcdfafdf69c63ce64dff6df667816e013e95b042e4b
                                                                                                                                                                                                    • Instruction ID: e3eba200df133424e6be91d368a304efe21b9f535697248ce54d8f4bac2a85de
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c50f82982bf28ab67a38bcdfafdf69c63ce64dff6df667816e013e95b042e4b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1131C33254021D6EDF10AFB4EC48EEE77ACFF46724F144266E890E22A0DB31DA44DB20
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008EC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008EB6AE,?,?), ref: 008EC9B5
                                                                                                                                                                                                      • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008EC9F1
                                                                                                                                                                                                      • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA68
                                                                                                                                                                                                      • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA9E
                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008EBF3E
                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 008EBFA9
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 008EBFCD
                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 008EC02C
                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 008EC0E7
                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 008EC154
                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 008EC1E9
                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 008EC23A
                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 008EC2E3
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 008EC382
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 008EC38F
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3102970594-0
                                                                                                                                                                                                    • Opcode ID: f1e6a4c6512c3ec10b54b72480ab7fe033beb2029a84180e858e20a56acd435c
                                                                                                                                                                                                    • Instruction ID: e4946b95c7fa37bb6936dce8a57c8b1d0ba36b5a613bb06aeeca48145dd278e2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1e6a4c6512c3ec10b54b72480ab7fe033beb2029a84180e858e20a56acd435c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 170250716042409FD714CF29C895E2AB7E5FF89308F19849DF84ADB2A2DB31ED46CB52
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 008D8257
                                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 008D8267
                                                                                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 008D8273
                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 008D8310
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 008D8324
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 008D8356
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008D838C
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 008D8395
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                    • API String ID: 1464919966-438819550
                                                                                                                                                                                                    • Opcode ID: 183ac2919a71af2491c299559bbe77f921366f7850795d76f89bad845785e855
                                                                                                                                                                                                    • Instruction ID: 03b780499e4d24101276d6d65f4639b2e1b0b6f08060fc2d08147cc85916e0b8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 183ac2919a71af2491c299559bbe77f921366f7850795d76f89bad845785e855
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 466137725043459FCB14EF68C8449AEB3E8FF89314F04892EF999D7251EB31E945CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00863AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00863A97,?,?,00862E7F,?,?,?,00000000), ref: 00863AC2
                                                                                                                                                                                                      • Part of subcall function 008CE199: GetFileAttributesW.KERNEL32(?,008CCF95), ref: 008CE19A
                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 008CD122
                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 008CD1DD
                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 008CD1F0
                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 008CD20D
                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 008CD237
                                                                                                                                                                                                      • Part of subcall function 008CD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,008CD21C,?,?), ref: 008CD2B2
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?), ref: 008CD253
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008CD264
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                    • API String ID: 1946585618-1173974218
                                                                                                                                                                                                    • Opcode ID: 8e506ff238ebd5e364f500229160b0f380c54c1d4c468032918bff70bf248f0d
                                                                                                                                                                                                    • Instruction ID: 2cf336f905af74acccf97c451b8e669fc5e4a9fb9418905b34094054de33b62e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e506ff238ebd5e364f500229160b0f380c54c1d4c468032918bff70bf248f0d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7614B3180120DAACF05EBE4DA92EEDB7B9FF15300F254169E441B7191EB30AF09DB62
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1737998785-0
                                                                                                                                                                                                    • Opcode ID: 1c7a6c0750f4d67d8f57bb9669c020b8aa6b658846538ea7ce8793b0f544f193
                                                                                                                                                                                                    • Instruction ID: 780eb403d18c83716e40ab7d2b00883d46f175019b859f351d337d051184cb03
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c7a6c0750f4d67d8f57bb9669c020b8aa6b658846538ea7ce8793b0f544f193
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05417A35208611AFD720EF29D888F29BBA1FF44318F14819AE459CF762CB75ED41CB90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008C16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 008C170D
                                                                                                                                                                                                      • Part of subcall function 008C16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 008C173A
                                                                                                                                                                                                      • Part of subcall function 008C16C3: GetLastError.KERNEL32 ref: 008C174A
                                                                                                                                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 008CE932
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                    • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                    • API String ID: 2234035333-3163812486
                                                                                                                                                                                                    • Opcode ID: f0cc547f424f84fbc9f87ddd381f2525e3dfbe30a3d278522ad845c6d94ae449
                                                                                                                                                                                                    • Instruction ID: dfbd680e849721e6f6999c40a97b9f0413e2a3f3b1818f9b6f266d82dda4bae1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f0cc547f424f84fbc9f87ddd381f2525e3dfbe30a3d278522ad845c6d94ae449
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B014932610218ABEB5426B89C8AFBFB67CF715744F140529FC03E31D2DAB0DC48C2A0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 008E1276
                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 008E1283
                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 008E12BA
                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 008E12C5
                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 008E12F4
                                                                                                                                                                                                    • listen.WSOCK32(00000000,00000005), ref: 008E1303
                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 008E130D
                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 008E133C
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 540024437-0
                                                                                                                                                                                                    • Opcode ID: 9ad3d449cc931c273f76c852bd97a3271125bb1ff76067819c12cc27644bab4e
                                                                                                                                                                                                    • Instruction ID: 4b510a1b5b27545238e9d47f380589c2e786c03106b8e989f6eefd3bc55686f9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ad3d449cc931c273f76c852bd97a3271125bb1ff76067819c12cc27644bab4e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14418F316001449FDB10DF69C988B69BBE5FF46318F188198E956DF292C771ED81CBE1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00863AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00863A97,?,?,00862E7F,?,?,?,00000000), ref: 00863AC2
                                                                                                                                                                                                      • Part of subcall function 008CE199: GetFileAttributesW.KERNEL32(?,008CCF95), ref: 008CE19A
                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 008CD420
                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 008CD470
                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 008CD481
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008CD498
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008CD4A1
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                    • API String ID: 2649000838-1173974218
                                                                                                                                                                                                    • Opcode ID: 26ffa178bbf97790baa25a506376c68ed41f5431b88e2e85ad1376a5bad78665
                                                                                                                                                                                                    • Instruction ID: b60f00b04f05c014933fdb686a92989cccb86d805e85a9743e629d68c1aa97e4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26ffa178bbf97790baa25a506376c68ed41f5431b88e2e85ad1376a5bad78665
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B315A310083459BC209EF68D991DAFB7A8FE92304F454A2DF4D5D3291EB30EA09DB67
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                                    • Opcode ID: 5dfa2271f8e87094d5e02b5239876019cd7082c04cdb0750601997990558526c
                                                                                                                                                                                                    • Instruction ID: f476e141bc8a54e128978307b958cdae902f457745fc5ae60e5ae53395c4b525
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5dfa2271f8e87094d5e02b5239876019cd7082c04cdb0750601997990558526c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DC23871E086288FDF29EE289D407EAB7B5FB44305F1941EAD54DE7241E774AE818F40
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008D64DC
                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 008D6639
                                                                                                                                                                                                    • CoCreateInstance.OLE32(008FFCF8,00000000,00000001,008FFB68,?), ref: 008D6650
                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 008D68D4
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                    • API String ID: 886957087-24824748
                                                                                                                                                                                                    • Opcode ID: a8f7c02e5110264b8ad3a06edcfa9740b63e3a11e88b62b13ce778637940d683
                                                                                                                                                                                                    • Instruction ID: ceb9096262f320df8ceea6ef85ee75c117f27b99ae72b1aa14c60f0661539e1a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8f7c02e5110264b8ad3a06edcfa9740b63e3a11e88b62b13ce778637940d683
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45D13971508245AFC304EF28C881E6BB7E9FF94704F01496DF595CB291EB71E949CBA2
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetForegroundWindow.USER32(?,?,00000000), ref: 008E22E8
                                                                                                                                                                                                      • Part of subcall function 008DE4EC: GetWindowRect.USER32(?,?), ref: 008DE504
                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 008E2312
                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 008E2319
                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 008E2355
                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 008E2381
                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 008E23DF
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2387181109-0
                                                                                                                                                                                                    • Opcode ID: 1e24dad0775678e2793b6d569808728885e503bd70cef7645e7a18a6c2f47cbf
                                                                                                                                                                                                    • Instruction ID: f990f89906c64e6a18028ca708397c1bad058e4c96d4be847dca08c2e3d7d5d3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e24dad0775678e2793b6d569808728885e503bd70cef7645e7a18a6c2f47cbf
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9431BE72504359ABC720DF65C845F6BBBAAFB89314F00091DF985D7291DA34EA08CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 008D9B78
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 008D9C8B
                                                                                                                                                                                                      • Part of subcall function 008D3874: GetInputState.USER32 ref: 008D38CB
                                                                                                                                                                                                      • Part of subcall function 008D3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008D3966
                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 008D9BA8
                                                                                                                                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 008D9C75
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                    • API String ID: 1972594611-438819550
                                                                                                                                                                                                    • Opcode ID: b7afaf7c7cc5c4fef89eb5b1105a7f5d18406fe4dde7b210a61138ab8d04a012
                                                                                                                                                                                                    • Instruction ID: 1b3debfff5a04c088deb4ffb2da145ce74acad734aa8f541709e1749d67029fb
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b7afaf7c7cc5c4fef89eb5b1105a7f5d18406fe4dde7b210a61138ab8d04a012
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F41507194420AAFCF14DF68D945AEE7BB8FF05310F144156E445E32A1EB309E44CF61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                    • DefDlgProcW.USER32(?,?,?,?,?), ref: 00879A4E
                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00879B23
                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00879B36
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Color$LongProcWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3131106179-0
                                                                                                                                                                                                    • Opcode ID: be6b00c65d56e87110ab9a51b5f060f9aa9fabd7ac418e7845bfcda25496bdb9
                                                                                                                                                                                                    • Instruction ID: 0095736fb274e853d535c89ce224fa60d0a53050e8d6940ca314d94b8bb5fd1b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: be6b00c65d56e87110ab9a51b5f060f9aa9fabd7ac418e7845bfcda25496bdb9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9A1397010D528AEE728EA3C8C48EBB7A9DFB82354F158109F186C67EDCA25DD01D776
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008E304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 008E307A
                                                                                                                                                                                                      • Part of subcall function 008E304E: _wcslen.LIBCMT ref: 008E309B
                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 008E185D
                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 008E1884
                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 008E18DB
                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 008E18E6
                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 008E1915
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1601658205-0
                                                                                                                                                                                                    • Opcode ID: 7af58d188c3ad3374b3e4df9bd6f2e18ad9f802f15b1311dbbce89ae7ee99f47
                                                                                                                                                                                                    • Instruction ID: 92f4e8bd79919c18a38c13ad386d3ec04dc28e77fef9d293b7672fa0e939ced8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7af58d188c3ad3374b3e4df9bd6f2e18ad9f802f15b1311dbbce89ae7ee99f47
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1519371A002509FDB10AF28C88AF6A77A5FB45718F498098F946DF393D771AD41CBA2
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 292994002-0
                                                                                                                                                                                                    • Opcode ID: 1a7795f1400908df7b90d7ab97161472716ecaeb46840fa6cce030859f281014
                                                                                                                                                                                                    • Instruction ID: acfe5736338833ac87e5622cd874554b8881a6cd9ecc0db7e526087396f62177
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a7795f1400908df7b90d7ab97161472716ecaeb46840fa6cce030859f281014
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6218D31740219DFDB209F3AC888F7A7BA5FF95324B198068E946CB251CB75ED42CB91
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                    • API String ID: 0-1546025612
                                                                                                                                                                                                    • Opcode ID: c56517d108cd99cada2bb499ef85f6a7bbd1cb676029230ef043675c07e43e9e
                                                                                                                                                                                                    • Instruction ID: 2f6e33a25a30670865e9af45b70e2169372d855da9125e1f286e9218ef99c2fe
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c56517d108cd99cada2bb499ef85f6a7bbd1cb676029230ef043675c07e43e9e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77A27E70A0061ACBEF24CF58C8447ADB7B1FF55314F2582AAE819E7784EB749D91CB90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 008CAAAC
                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080), ref: 008CAAC8
                                                                                                                                                                                                    • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 008CAB36
                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 008CAB88
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                    • Opcode ID: b2c3bdb039f3b3f197f4b021f3e5635158432875341dc31d9137640661f183d5
                                                                                                                                                                                                    • Instruction ID: ab71d0f411263f4dc454f9506ec873408a960a878c25f227ca4cdb79f7ac52ca
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2c3bdb039f3b3f197f4b021f3e5635158432875341dc31d9137640661f183d5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C31F370A4020CAEEB298A68CC05FFA7BB6FB54328F04421EF181D61D1D775CE81C762
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089BB7F
                                                                                                                                                                                                      • Part of subcall function 008929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000), ref: 008929DE
                                                                                                                                                                                                      • Part of subcall function 008929C8: GetLastError.KERNEL32(00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000,00000000), ref: 008929F0
                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32 ref: 0089BB91
                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,0093121C,000000FF,?,0000003F,?,?), ref: 0089BC09
                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,00931270,000000FF,?,0000003F,?,?,?,0093121C,000000FF,?,0000003F,?,?), ref: 0089BC36
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 806657224-0
                                                                                                                                                                                                    • Opcode ID: eec3dc6a8466ea934beeba0d53abf3dbc703846ac0e1465de697bd01b384ced6
                                                                                                                                                                                                    • Instruction ID: 28daca3abd14c75bacce3dce7c196fa6f978022368366b4d5d95f60120c4f424
                                                                                                                                                                                                    • Opcode Fuzzy Hash: eec3dc6a8466ea934beeba0d53abf3dbc703846ac0e1465de697bd01b384ced6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F631AF70908209DFCF15EF69ED8092ABBB8FF55764B1842AAE461D72B1D7309E40DB90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 008DCE89
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 008DCEEA
                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000), ref: 008DCEFE
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 234945975-0
                                                                                                                                                                                                    • Opcode ID: 2d33109786392b3783ce1d10d5c0b53b0340d1ab0784578c07c79136d8153e80
                                                                                                                                                                                                    • Instruction ID: 675820962afc87eb96a43bdd05da87246a881d24091c1063cbc855c9bdb4887d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d33109786392b3783ce1d10d5c0b53b0340d1ab0784578c07c79136d8153e80
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8921AFB150030A9BDB20DFA5C949BA777FCFB50358F10451EE546D2251EB70EE04DB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 008C82AA
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                                    • String ID: ($|
                                                                                                                                                                                                    • API String ID: 1659193697-1631851259
                                                                                                                                                                                                    • Opcode ID: 82fc70c35b7d0b122d87beb5a8c7f3dc338550b6d227b93626ea9b4e72e58885
                                                                                                                                                                                                    • Instruction ID: 8e62d4aba04a4466e001b393f7679618a23dd317cc90874a25790669274c20d6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82fc70c35b7d0b122d87beb5a8c7f3dc338550b6d227b93626ea9b4e72e58885
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC322275A00605DFCB28CF69C480E6AB7F0FF48710B15856EE59ADB7A1EB70E981CB44
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 008D5CC1
                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 008D5D17
                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 008D5D5F
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                                                                                    • Opcode ID: 57227054fc048f288c10b2f326105fa084073510efa1af69588b8195253b6572
                                                                                                                                                                                                    • Instruction ID: 72d033fd82b015544d0a5c79145a535c09608186206cbc12c099a43f6fc75d43
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57227054fc048f288c10b2f326105fa084073510efa1af69588b8195253b6572
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 975179346046059FC714DF28C494EAAB7E5FF49314F14866EE99ACB3A1DB30E944CBA1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 0089271A
                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00892724
                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00892731
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                    • Opcode ID: 90e3c87b6620a26b8cbc11cc665e6256a0ee214bfc3db66d1f5264f361d7e047
                                                                                                                                                                                                    • Instruction ID: 2c0ac37b623a9f256750d2264f7a353d7bb800683f7497512f72f518698f0b89
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90e3c87b6620a26b8cbc11cc665e6256a0ee214bfc3db66d1f5264f361d7e047
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C31C47495122CABCB21EF68DD88B9CB7B8FF08310F5041EAE41CA6260E7309F858F45
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 008D51DA
                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 008D5238
                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 008D52A1
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1682464887-0
                                                                                                                                                                                                    • Opcode ID: 0510af7fd2e94a3f1b360d9fef891d52fd79c926536ed6866723da8a195ba962
                                                                                                                                                                                                    • Instruction ID: ee2d6406fa93cbe81b5e53571c3f9a498b48b7850307d65da09a236683ee5d15
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0510af7fd2e94a3f1b360d9fef891d52fd79c926536ed6866723da8a195ba962
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43316175A00518DFDB00DF54D884EADBBB4FF48314F058099E845DB392DB71E959CB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 0087FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00880668
                                                                                                                                                                                                      • Part of subcall function 0087FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00880685
                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 008C170D
                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 008C173A
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 008C174A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 577356006-0
                                                                                                                                                                                                    • Opcode ID: dd4977b00c445972e969ea00b12d608ed5042fb0b1c9143b025882492a56350d
                                                                                                                                                                                                    • Instruction ID: 25f3daf182a9b2df5c8dd4e480d7ece8635d8ac716447b4c06739e60fbc73c7a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd4977b00c445972e969ea00b12d608ed5042fb0b1c9143b025882492a56350d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B1182B1414208BFD7189F64DCC6E6ABBB9FB45754B20852EE05696246EB70FC41CA20
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 008CD608
                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 008CD645
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 008CD650
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 33631002-0
                                                                                                                                                                                                    • Opcode ID: 536fd5d1f31022ee88d602e72b6fe77429ff09c4c3084ae504c40d37a7ccbb9c
                                                                                                                                                                                                    • Instruction ID: 616b2e9820424cd448f2272f0fe62e3b6ba65b1df4b2131124e3b6b2cd76e293
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 536fd5d1f31022ee88d602e72b6fe77429ff09c4c3084ae504c40d37a7ccbb9c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49113C75E05228BBDB109FA99D45FAFBBBCFB45B50F108126F904E7290D6704A05CBA1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 008C168C
                                                                                                                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 008C16A1
                                                                                                                                                                                                    • FreeSid.ADVAPI32(?), ref: 008C16B1
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                                                                                    • Opcode ID: 03b2750e2526b7e2e33896e33f439652c52b7f0a14cead541abcdb4cadf643cc
                                                                                                                                                                                                    • Instruction ID: 747fcfca87aff0cff837d468db71a6931038483f8c7df5dca3d842fbc5133906
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03b2750e2526b7e2e33896e33f439652c52b7f0a14cead541abcdb4cadf643cc
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69F0F47195030DFBDF00DFF49D89EAEBBBCFB08604F504965E501E2181E774AA449A54
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetUserNameW.ADVAPI32(?,?), ref: 008BD28C
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: NameUser
                                                                                                                                                                                                    • String ID: X64
                                                                                                                                                                                                    • API String ID: 2645101109-893830106
                                                                                                                                                                                                    • Opcode ID: 1ff347c2496ee07de9a94e8c8b2b05c47c0b1e9e08ee8260741449a961d721b0
                                                                                                                                                                                                    • Instruction ID: 7d410c3093f0ca683d5ef62ea17d3a250d5b2027df4b159a0bd8d183d0e9b567
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ff347c2496ee07de9a94e8c8b2b05c47c0b1e9e08ee8260741449a961d721b0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6D0C9B580121DEACB94CBA0DC88DD9B37CFF14309F104155F10AE2100DB3096498F10
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                    • Instruction ID: c291b345f708fcb01c2430b528aa4732f8eb7f6d0d94d43f74c632a7687017b0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F020C71E002199BDF14DFA9D8806ADFBF2FF48314F25816AE919E7384D731AA41CB94
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 008D6918
                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008D6961
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                    • Opcode ID: 3b32c1d25fbc968bf96b339b80946436d45f76ecb9846485ba4131e4574bd36b
                                                                                                                                                                                                    • Instruction ID: e6cabc0dc635dcb29e5b5397cea6c9ee214b7706d3f090e138db3425826cdcbc
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b32c1d25fbc968bf96b339b80946436d45f76ecb9846485ba4131e4574bd36b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D1193316142049FC710DF69D484A26BBE5FF85328F15C69AE469CF3A2DB70EC05CB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,008E4891,?,?,00000035,?), ref: 008D37E4
                                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,008E4891,?,?,00000035,?), ref: 008D37F4
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                                                                                    • Opcode ID: 636d854bc454a7ba086c21aa36a05fb564f939d02af53369197bbf462d1c19eb
                                                                                                                                                                                                    • Instruction ID: 63429ea93488b9c050d5c493dc82b062290f8aadab486ae41d4415c6c33fb335
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 636d854bc454a7ba086c21aa36a05fb564f939d02af53369197bbf462d1c19eb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6F0E5B06052292AEB20177A8C4DFEB3BAEFFC5761F000276F509E22C1D9709A04C6B1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 008CB25D
                                                                                                                                                                                                    • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 008CB270
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InputSendkeybd_event
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3536248340-0
                                                                                                                                                                                                    • Opcode ID: 51295cc534035fb1036fe73da3eb7b09365cfd0538c6b4749dfbd29a3c5356a5
                                                                                                                                                                                                    • Instruction ID: a4f8b12876959fb5b43248a655e7885ea1ef81c1ef8684556a6f2f30eb01e405
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51295cc534035fb1036fe73da3eb7b09365cfd0538c6b4749dfbd29a3c5356a5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CFF01D7180424DABDB059FA4C806BBE7BB4FF08309F008409F955A6191C379D615DF94
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008C11FC), ref: 008C10D4
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,008C11FC), ref: 008C10E9
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 81990902-0
                                                                                                                                                                                                    • Opcode ID: 7fabba544b2fd63f2874b1479b63c2bd1224b8538b291aa0002e10bbda2aee2c
                                                                                                                                                                                                    • Instruction ID: 061fd22962c93b1548fcd56958ac397c164b95caca2e6682bf3b13716469045a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7fabba544b2fd63f2874b1479b63c2bd1224b8538b291aa0002e10bbda2aee2c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AE04F32008600AEE7252B26FC09E737BA9FF04310F10C82DF5A5C04B6DB62AC90DB10
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    • Variable is not of type 'Object'., xrefs: 008B0C40
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                    • API String ID: 0-1840281001
                                                                                                                                                                                                    • Opcode ID: 76bad63443a099e36306c59fc66e9bfa32b5e928eb303d574381a0f3ac812d42
                                                                                                                                                                                                    • Instruction ID: 1c7caa33d6306aa5214dd08c7a1df2bf540ed45fc798d3f26e329423967c7610
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 76bad63443a099e36306c59fc66e9bfa32b5e928eb303d574381a0f3ac812d42
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1327730900218DBCF14DF94D891AFEB7B5FF09308F258069E846EB292DB75AE45CB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00896766,?,?,00000008,?,?,0089FEFE,00000000), ref: 00896998
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                                    • Opcode ID: bb892f21236348d47f0f7d55d3d5c3e82b0fedfbc3d0c05c809da36a25507d56
                                                                                                                                                                                                    • Instruction ID: 74e8038dc23ec21e4a2af3cb14270e9fab399ce201f1a6975fcaf99298acbccf
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb892f21236348d47f0f7d55d3d5c3e82b0fedfbc3d0c05c809da36a25507d56
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85B15E31610608DFDB15DF28C48AB657BE0FF45368F29C658E89ADF2A2D335D9A1CB40
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                                                                                    • Opcode ID: 48651891ed0f7787237e72c8eb83427ad46444d5bd3bf611af9710cc4bac46cf
                                                                                                                                                                                                    • Instruction ID: 2c57f6ef0dc07f5df1b62a38b2dba9d2ccff8e49aa7b57e1a32cb5566170794a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48651891ed0f7787237e72c8eb83427ad46444d5bd3bf611af9710cc4bac46cf
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6123C75900229DBCB24CF58C880BEEB7F9FF48714F14819AE849EB355DB349A81CB95
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • BlockInput.USER32(00000001), ref: 008DEABD
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: BlockInput
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3456056419-0
                                                                                                                                                                                                    • Opcode ID: c317d59b83bac948c99420a3767292b160f46d064ab2e234b56d2fd6d8c77828
                                                                                                                                                                                                    • Instruction ID: 35e727d78796da2937942e0073e17e3e056c6815f7c986f3238fdc198177c7db
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c317d59b83bac948c99420a3767292b160f46d064ab2e234b56d2fd6d8c77828
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08E01A312002159FC710EF69D804E9AB7E9FFA8764F01841AFC4ACB361DAB0A8408B91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,008803EE), ref: 008809DA
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                    • Opcode ID: 10c4a88b0fc47304e91b632b1d27acb74ea01cecf832add5d19960f8b27ead79
                                                                                                                                                                                                    • Instruction ID: 1b7b44cbb149d3c9e7f93c15b96ba098c95a200a791e6a11bb829217b4c3ceee
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10c4a88b0fc47304e91b632b1d27acb74ea01cecf832add5d19960f8b27ead79
                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                    • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                    • Instruction ID: ab3841b89054d91ba6e7f4c4b98590884d10ba2c51ac561a893f0d5513bfba4f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9519B7160C7499BDB38B52C8C9D7BE2BB9FB12344F380539D886C7282D619EE01D35A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 6af2569a1dad3be709091c791f3ab209395a9dec78dd48e01d58bc849de5afcd
                                                                                                                                                                                                    • Instruction ID: 5d45b18f34b7f4be6b14cdd6ee9feb8859cecdd6ae8d1058bd1ca7afc5812f0c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6af2569a1dad3be709091c791f3ab209395a9dec78dd48e01d58bc849de5afcd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7332F122D7DF014DDB23A634CC26336A649AFB73C5F19D737E81AB59A6EB29C4835100
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 2a38e3e944a436996d6e62025ee61393379143e3cad01475637bcb7da4231a9a
                                                                                                                                                                                                    • Instruction ID: 043a3ff6187619f259ac32d03c71a109a8645b940ec1fd647730b2847dbb0747
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a38e3e944a436996d6e62025ee61393379143e3cad01475637bcb7da4231a9a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45321332A041198BDF39CF29C4A0AFD7BA1FB85314F28856ED89ACB395D634DD81DB41
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 8ec111ffd39b9ab707fcdd34ffb73d4dc19e59088c50b7bc7eb9ed1b44163b93
                                                                                                                                                                                                    • Instruction ID: b0ea52cb3344ca4557af69640e73a73c75cf13829d54e1482a80028176166d58
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ec111ffd39b9ab707fcdd34ffb73d4dc19e59088c50b7bc7eb9ed1b44163b93
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8022F2B0A04609DFEF14CFA8C881AAEB7F5FF45314F214129E816EB691EB359D50CB91
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: c75afe8ad26686d1c511f224486b9716a66700607dffd6ae529c6f534b4ceba2
                                                                                                                                                                                                    • Instruction ID: df2fb851861f5eb76cd9c53955d2e3193b3043e4c860abc7a6e6c84986747602
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c75afe8ad26686d1c511f224486b9716a66700607dffd6ae529c6f534b4ceba2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC02E6B1A00109EBDB04DF58D881AAEB7B5FF44304F118569E856DB391EB31EE11CB91
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 2218a417bd8a2fa0fe0400ae8d424e4ad0faa02bbcdd9b97c66853c62122a6b2
                                                                                                                                                                                                    • Instruction ID: 1e8c58384c1bdba2a23c8e892306f3cbf07a184498e37f6d9510d90cdb363691
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2218a417bd8a2fa0fe0400ae8d424e4ad0faa02bbcdd9b97c66853c62122a6b2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1FB10220E3AF414DC723A6398871336B65CAFBB6D5F91D31BFC2674D62EB2286835140
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                    • Instruction ID: 19eb9dd19949ccd8edca0d3ec72a774cbb627ea8cf130895903aca99da31eb6b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B9187722080A34ADF29563A853C17EFFE5FA923A131A079DD4F2CA1C1FE10D955D720
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                    • Instruction ID: a505e34ae7ba34651878c68d6ace34c1983d351494090ab7fb865782c2e7c106
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B69187762080A34EDB6D5239897843EFFE1FA923A131A079DD4F2CB1C5EE24D555E720
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                    • Instruction ID: f47f62af8c0171572479baef09984abf2902bd8c3ac7c919b9965f11f481f86f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 019163722090A34ADF2D567A957C03DFFE9EA923B131A079ED4F2CA1C1FE14C5569720
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 770b2c7d63beae81c01e4e4047044fa64e934810c831c1bcc8ba91aa36aa8cdd
                                                                                                                                                                                                    • Instruction ID: 62a6b38b88ae1014485f3711357124dddf39ca69f238cfcf64509ef5f3354557
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 770b2c7d63beae81c01e4e4047044fa64e934810c831c1bcc8ba91aa36aa8cdd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9618A3120C71996DE38BA2C8D95BBE63B6FF51764F740919E843DB2C1DA11DE42C326
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 91944077cda06f88beafcfe2bad1d82ac2bc390a7d434b3478786efdab83536e
                                                                                                                                                                                                    • Instruction ID: afa51a2e97ae9b33906482fa908805ffa990495b1151768e53cd31ff71a2be18
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91944077cda06f88beafcfe2bad1d82ac2bc390a7d434b3478786efdab83536e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0618B3164C70D97DE38BA2C4895BBF23B4FF52B44F301959E843DB285EA12ED428356
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                    • Instruction ID: de7a80f550bcc919465a42d1f3cffbb289c362e1df0a665f287026cc6d01f6ab
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F8184326080A309DF6D623A857D47EFFE5FA923A131A07ADD4F2CB1C5EE248555E720
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 806528da07ba0cde31365d3c7fdf8581043303deed5595416382a7caf23e2230
                                                                                                                                                                                                    • Instruction ID: e492ad48b7ff4ef23e2ad0e9e34f7bf3dd77b62954a81d157208aa4037a5e268
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 806528da07ba0cde31365d3c7fdf8581043303deed5595416382a7caf23e2230
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13219632620A158BD728CF79C82367A73E5F764324F15862EE4A7C37D0DE35A904DB40
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 008E2B30
                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 008E2B43
                                                                                                                                                                                                    • DestroyWindow.USER32 ref: 008E2B52
                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 008E2B6D
                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 008E2B74
                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 008E2CA3
                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 008E2CB1
                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2CF8
                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 008E2D04
                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 008E2D40
                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2D62
                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2D75
                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2D80
                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 008E2D89
                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2D98
                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 008E2DA1
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2DA8
                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 008E2DB3
                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2DC5
                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,008FFC38,00000000), ref: 008E2DDB
                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 008E2DEB
                                                                                                                                                                                                    • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 008E2E11
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 008E2E30
                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2E52
                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E303F
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                    • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                    • API String ID: 2211948467-2373415609
                                                                                                                                                                                                    • Opcode ID: 2a75428612a885ef92ac915c8eb3410acfe7b62d164ee18eeceea564d65852a2
                                                                                                                                                                                                    • Instruction ID: c87e04125f5bb885c17d57b0137f373e35b34d593ea478e07e0c8e612e3fec8a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a75428612a885ef92ac915c8eb3410acfe7b62d164ee18eeceea564d65852a2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64027A71900209AFDB14DF69CD89EAE7BB9FB49314F008158F915EB2A1DB74AE41CF60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 008F712F
                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 008F7160
                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 008F716C
                                                                                                                                                                                                    • SetBkColor.GDI32(?,000000FF), ref: 008F7186
                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 008F7195
                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 008F71C0
                                                                                                                                                                                                    • GetSysColor.USER32(00000010), ref: 008F71C8
                                                                                                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 008F71CF
                                                                                                                                                                                                    • FrameRect.USER32(?,?,00000000), ref: 008F71DE
                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 008F71E5
                                                                                                                                                                                                    • InflateRect.USER32(?,000000FE,000000FE), ref: 008F7230
                                                                                                                                                                                                    • FillRect.USER32(?,?,?), ref: 008F7262
                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 008F7284
                                                                                                                                                                                                      • Part of subcall function 008F73E8: GetSysColor.USER32(00000012), ref: 008F7421
                                                                                                                                                                                                      • Part of subcall function 008F73E8: SetTextColor.GDI32(?,?), ref: 008F7425
                                                                                                                                                                                                      • Part of subcall function 008F73E8: GetSysColorBrush.USER32(0000000F), ref: 008F743B
                                                                                                                                                                                                      • Part of subcall function 008F73E8: GetSysColor.USER32(0000000F), ref: 008F7446
                                                                                                                                                                                                      • Part of subcall function 008F73E8: GetSysColor.USER32(00000011), ref: 008F7463
                                                                                                                                                                                                      • Part of subcall function 008F73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 008F7471
                                                                                                                                                                                                      • Part of subcall function 008F73E8: SelectObject.GDI32(?,00000000), ref: 008F7482
                                                                                                                                                                                                      • Part of subcall function 008F73E8: SetBkColor.GDI32(?,00000000), ref: 008F748B
                                                                                                                                                                                                      • Part of subcall function 008F73E8: SelectObject.GDI32(?,?), ref: 008F7498
                                                                                                                                                                                                      • Part of subcall function 008F73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 008F74B7
                                                                                                                                                                                                      • Part of subcall function 008F73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008F74CE
                                                                                                                                                                                                      • Part of subcall function 008F73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 008F74DB
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4124339563-0
                                                                                                                                                                                                    • Opcode ID: c5390d687a310efdc36ee7e2e297b37885c17ade39c390d9b397cff5098f5be7
                                                                                                                                                                                                    • Instruction ID: aff59edb28cb6f15ccadc052819789a554ff2fa3013e81611a8df814127c19c6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5390d687a310efdc36ee7e2e297b37885c17ade39c390d9b397cff5098f5be7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4EA18072008309AFE7009F74DD48E7B7BA9FB89320F100A19FA62D61E1D771EA44CB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 00878E14
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001308,?,00000000), ref: 008B6AC5
                                                                                                                                                                                                    • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 008B6AFE
                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 008B6F43
                                                                                                                                                                                                      • Part of subcall function 00878F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00878BE8,?,00000000,?,?,?,?,00878BBA,00000000,?), ref: 00878FC5
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053), ref: 008B6F7F
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 008B6F96
                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 008B6FAC
                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 008B6FB7
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                    • API String ID: 2760611726-4108050209
                                                                                                                                                                                                    • Opcode ID: abd4390c0e1068db92a6bb64d22ea1cfc608f53c6b10ce69a5069abcd169541c
                                                                                                                                                                                                    • Instruction ID: a484e10b154ee28f7846719bcf3ed9c5be96b3fa9342c0a0b9175288dfd414ce
                                                                                                                                                                                                    • Opcode Fuzzy Hash: abd4390c0e1068db92a6bb64d22ea1cfc608f53c6b10ce69a5069abcd169541c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52129C31604205DFDB25CF28D998BBABBE1FF44310F188469E489CB261DB35E962DF51
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 008E273E
                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 008E286A
                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 008E28A9
                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 008E28B9
                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 008E2900
                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 008E290C
                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 008E2955
                                                                                                                                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 008E2964
                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 008E2974
                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 008E2978
                                                                                                                                                                                                    • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 008E2988
                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008E2991
                                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 008E299A
                                                                                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 008E29C6
                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,00000001), ref: 008E29DD
                                                                                                                                                                                                    • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 008E2A1D
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 008E2A31
                                                                                                                                                                                                    • SendMessageW.USER32(00000404,00000001,00000000), ref: 008E2A42
                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 008E2A77
                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 008E2A82
                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 008E2A8D
                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 008E2A97
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                    • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                    • API String ID: 2910397461-517079104
                                                                                                                                                                                                    • Opcode ID: 4670c6f2b80f75f7470889c25e45f44dde5b6467c583077b0d444dd987af0a66
                                                                                                                                                                                                    • Instruction ID: 3d77a62f0e2021153e7a742aceb3d1e765c377fb7e38db4aa48fe3ec9e2cae95
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4670c6f2b80f75f7470889c25e45f44dde5b6467c583077b0d444dd987af0a66
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38B15A71A10219AFEB14DFA8CD89FAE7BA9FB09714F004155F915EB2A0D774ED40CBA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 008D4AED
                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,008FCB68,?,\\.\,008FCC08), ref: 008D4BCA
                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,008FCB68,?,\\.\,008FCC08), ref: 008D4D36
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorMode$DriveType
                                                                                                                                                                                                    • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                    • API String ID: 2907320926-4222207086
                                                                                                                                                                                                    • Opcode ID: 3b823889254927715b3ee669b5548134101c58ba5d0732d0306cf19e63a35e71
                                                                                                                                                                                                    • Instruction ID: ee8b18580c7e8b8f8c867c99fa07257e80c96b6f66e41d9c8c5bf3ab61524129
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b823889254927715b3ee669b5548134101c58ba5d0732d0306cf19e63a35e71
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9619E3065620D9BCB14EB28DA82D7977B1FB84308B209617F806EBB95DF35ED41DB42
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 008F7421
                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 008F7425
                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 008F743B
                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 008F7446
                                                                                                                                                                                                    • CreateSolidBrush.GDI32(?), ref: 008F744B
                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 008F7463
                                                                                                                                                                                                    • CreatePen.GDI32(00000000,00000001,00743C00), ref: 008F7471
                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 008F7482
                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 008F748B
                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 008F7498
                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 008F74B7
                                                                                                                                                                                                    • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008F74CE
                                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 008F74DB
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 008F752A
                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 008F7554
                                                                                                                                                                                                    • InflateRect.USER32(?,000000FD,000000FD), ref: 008F7572
                                                                                                                                                                                                    • DrawFocusRect.USER32(?,?), ref: 008F757D
                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 008F758E
                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 008F7596
                                                                                                                                                                                                    • DrawTextW.USER32(?,008F70F5,000000FF,?,00000000), ref: 008F75A8
                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 008F75BF
                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 008F75CA
                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 008F75D0
                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 008F75D5
                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 008F75DB
                                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 008F75E5
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1996641542-0
                                                                                                                                                                                                    • Opcode ID: 3ccf8a46b2ee4bc5c2f35010d7520cf6a8501b475eb0efd3a6908c1dc78d8800
                                                                                                                                                                                                    • Instruction ID: 5daf5fee796093b181754b1e1fcf3215bb14f394689799a4c1c069b3ee09cbde
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ccf8a46b2ee4bc5c2f35010d7520cf6a8501b475eb0efd3a6908c1dc78d8800
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00613E7290421CAFEB019FB4DD49EEE7FB9FB08320F114115FA15AB2A1D7759A50CBA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 008F1128
                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 008F113D
                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 008F1144
                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 008F1199
                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 008F11B9
                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 008F11ED
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 008F120B
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 008F121D
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,?), ref: 008F1232
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 008F1245
                                                                                                                                                                                                    • IsWindowVisible.USER32(00000000), ref: 008F12A1
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 008F12BC
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 008F12D0
                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 008F12E8
                                                                                                                                                                                                    • MonitorFromPoint.USER32(?,?,00000002), ref: 008F130E
                                                                                                                                                                                                    • GetMonitorInfoW.USER32(00000000,?), ref: 008F1328
                                                                                                                                                                                                    • CopyRect.USER32(?,?), ref: 008F133F
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000), ref: 008F13AA
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                    • String ID: ($0$tooltips_class32
                                                                                                                                                                                                    • API String ID: 698492251-4156429822
                                                                                                                                                                                                    • Opcode ID: d80477913b7be71d1079ad806eb0467280f721a378ca4f0c3e3df384786b5826
                                                                                                                                                                                                    • Instruction ID: be452b8f52c9988c442393f46f6ed33c8550fe7873b1aa219ef3f3d7b6a99ffc
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d80477913b7be71d1079ad806eb0467280f721a378ca4f0c3e3df384786b5826
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9CB16B71608345EFDB04DF74C988A6ABBE4FF84354F008918FA99DB2A1DB71D844CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00878968
                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 00878970
                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0087899B
                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 008789A3
                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 008789C8
                                                                                                                                                                                                    • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 008789E5
                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 008789F5
                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00878A28
                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00878A3C
                                                                                                                                                                                                    • GetClientRect.USER32(00000000,000000FF), ref: 00878A5A
                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00878A76
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00878A81
                                                                                                                                                                                                      • Part of subcall function 0087912D: GetCursorPos.USER32(?), ref: 00879141
                                                                                                                                                                                                      • Part of subcall function 0087912D: ScreenToClient.USER32(00000000,?), ref: 0087915E
                                                                                                                                                                                                      • Part of subcall function 0087912D: GetAsyncKeyState.USER32(00000001), ref: 00879183
                                                                                                                                                                                                      • Part of subcall function 0087912D: GetAsyncKeyState.USER32(00000002), ref: 0087919D
                                                                                                                                                                                                    • SetTimer.USER32(00000000,00000000,00000028,008790FC), ref: 00878AA8
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                    • String ID: AutoIt v3 GUI
                                                                                                                                                                                                    • API String ID: 1458621304-248962490
                                                                                                                                                                                                    • Opcode ID: ac4127737aba883d9cbcb43e902fcc36826cd87d7066b4c04fd9e0685b52e687
                                                                                                                                                                                                    • Instruction ID: 7e0fe61129e1537f9389383337c37062a438db7e5ab6aed4e359b195a0256f09
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac4127737aba883d9cbcb43e902fcc36826cd87d7066b4c04fd9e0685b52e687
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83B16A71A00209DFDB14DFA8DD49BAA7BB5FB48314F108229FA19E72A0DB34E950CF55
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008C10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 008C1114
                                                                                                                                                                                                      • Part of subcall function 008C10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C1120
                                                                                                                                                                                                      • Part of subcall function 008C10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C112F
                                                                                                                                                                                                      • Part of subcall function 008C10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C1136
                                                                                                                                                                                                      • Part of subcall function 008C10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 008C114D
                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 008C0DF5
                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 008C0E29
                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 008C0E40
                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 008C0E7A
                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 008C0E96
                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 008C0EAD
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 008C0EB5
                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 008C0EBC
                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 008C0EDD
                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 008C0EE4
                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 008C0F13
                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 008C0F35
                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 008C0F47
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C0F6E
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 008C0F75
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C0F7E
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 008C0F85
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C0F8E
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 008C0F95
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 008C0FA1
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 008C0FA8
                                                                                                                                                                                                      • Part of subcall function 008C1193: GetProcessHeap.KERNEL32(00000008,008C0BB1,?,00000000,?,008C0BB1,?), ref: 008C11A1
                                                                                                                                                                                                      • Part of subcall function 008C1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,008C0BB1,?), ref: 008C11A8
                                                                                                                                                                                                      • Part of subcall function 008C1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,008C0BB1,?), ref: 008C11B7
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                    • Opcode ID: 7c202560448e8c8093b50f113b8f55b6e3378b6a18fc2aece8e75b4df5e73748
                                                                                                                                                                                                    • Instruction ID: e66539c983ccf7c607b14ac61a10f2a8dee1231eb5a6e3ff17b3810a07db9d13
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c202560448e8c8093b50f113b8f55b6e3378b6a18fc2aece8e75b4df5e73748
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C71347290020AEBDB209FA4DD48FAEBBB8FF05340F048119F959E6291DB31DA55CF60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008EC4BD
                                                                                                                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,008FCC08,00000000,?,00000000,?,?), ref: 008EC544
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 008EC5A4
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008EC5F4
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008EC66F
                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 008EC6B2
                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 008EC7C1
                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 008EC84D
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 008EC881
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 008EC88E
                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 008EC960
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                    • API String ID: 9721498-966354055
                                                                                                                                                                                                    • Opcode ID: ae85a08a4bd05766e50a37cdbedbd1b706105b66a9e6f7a5f9ce718d8ac786f4
                                                                                                                                                                                                    • Instruction ID: 4de76320882e319033162ffe337b3d61dbf54571fb6bc317baacba4c4cc0d781
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae85a08a4bd05766e50a37cdbedbd1b706105b66a9e6f7a5f9ce718d8ac786f4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B61269356042519FC714DF19C885A2AB7E5FF89714F05889DF88ADB3A2DB31ED42CB82
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 008F09C6
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F0A01
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 008F0A54
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F0A8A
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F0B06
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F0B81
                                                                                                                                                                                                      • Part of subcall function 0087F9F2: _wcslen.LIBCMT ref: 0087F9FD
                                                                                                                                                                                                      • Part of subcall function 008C2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008C2BFA
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                    • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                    • API String ID: 1103490817-4258414348
                                                                                                                                                                                                    • Opcode ID: 033464983259b254cba9df34607754963db43bb42d40ef2508edf2f460277b3b
                                                                                                                                                                                                    • Instruction ID: a3b0a03778d95e7c9074696101e0c7d499618785eecf246d6df4e207ebb35c1c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 033464983259b254cba9df34607754963db43bb42d40ef2508edf2f460277b3b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2E169352083158FC714EF28C45092AB7E2FF98318B15895DF99AEB3A2D731ED45CB82
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                    • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                    • API String ID: 1256254125-909552448
                                                                                                                                                                                                    • Opcode ID: 1aa664a99df044f80ced7a4c83c3ef73aec8e828d2227d696826a12ae13a9cc4
                                                                                                                                                                                                    • Instruction ID: c08fabbefa87aaeeaedaf1aceb0c28e638263af8739f7d5660ce41a1db1c6e32
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1aa664a99df044f80ced7a4c83c3ef73aec8e828d2227d696826a12ae13a9cc4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B71E772E001BA8BCB20DE7EDD415BE3795FBA2764F210524F865E7284E631CD468391
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F835A
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F836E
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F8391
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F83B4
                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 008F83F2
                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,008F361A,?), ref: 008F844E
                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 008F8487
                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 008F84CA
                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 008F8501
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 008F850D
                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 008F851D
                                                                                                                                                                                                    • DestroyIcon.USER32(?), ref: 008F852C
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 008F8549
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 008F8555
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                    • String ID: .dll$.exe$.icl
                                                                                                                                                                                                    • API String ID: 799131459-1154884017
                                                                                                                                                                                                    • Opcode ID: 42faafffa07b0cef0e4f282f8831a890b0551182d5a7c0d080368e72836b9b6b
                                                                                                                                                                                                    • Instruction ID: 9c9102d4d5f91c5e608ec06cca4a4b469285f929ee379ebaceb8b3e9d32c65ee
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42faafffa07b0cef0e4f282f8831a890b0551182d5a7c0d080368e72836b9b6b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6761BE7250021AFAEB14DF74CC45FBE77A8FB08711F10464AF915EA1E1DB74AA90CBA0
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                    • API String ID: 0-1645009161
                                                                                                                                                                                                    • Opcode ID: 5ce0419811c543cffee84c96c576f428fcbdb33426ddaf36dec9043b5040d4ae
                                                                                                                                                                                                    • Instruction ID: f475e8b4f23dd6c592336b469e097427b08d58b81d3a01bf4d09342e2d562812
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ce0419811c543cffee84c96c576f428fcbdb33426ddaf36dec9043b5040d4ae
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F781C371604609ABEB20AF68CC42FBE37A8FF15304F154024FA05EB196EB74DA51C7E6
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CharLowerBuffW.USER32(?,?), ref: 008D3EF8
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008D3F03
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008D3F5A
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008D3F98
                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?), ref: 008D3FD6
                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008D401E
                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008D4059
                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008D4087
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                    • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                    • API String ID: 1839972693-4113822522
                                                                                                                                                                                                    • Opcode ID: e78b1ffa48747c2efc2e9dc1d6cbf621760af668d6162a4d1681fff6f3fba0ef
                                                                                                                                                                                                    • Instruction ID: b1bf105f85ed7c5463a8f8b010da37b967974852fe8a47f115500c4c444c4fb3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e78b1ffa48747c2efc2e9dc1d6cbf621760af668d6162a4d1681fff6f3fba0ef
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5071BF326042159FC310EF28C88186AB7E4FF94768F114A2EF996D7355EB31EE45CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 008C5A2E
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 008C5A40
                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 008C5A57
                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 008C5A6C
                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 008C5A72
                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 008C5A82
                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 008C5A88
                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 008C5AA9
                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 008C5AC3
                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 008C5ACC
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008C5B33
                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 008C5B6F
                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 008C5B75
                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 008C5B7C
                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 008C5BD3
                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 008C5BE0
                                                                                                                                                                                                    • PostMessageW.USER32(?,00000005,00000000,?), ref: 008C5C05
                                                                                                                                                                                                    • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 008C5C2F
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 895679908-0
                                                                                                                                                                                                    • Opcode ID: 82ce278cdedc2386f74e63fafa13aa169570d658d90d9525a96769f2b4753cb3
                                                                                                                                                                                                    • Instruction ID: 57866995479b5499cf4d9b2cd4675de7e94a87ffe09198e6a19a87b53d0145c5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82ce278cdedc2386f74e63fafa13aa169570d658d90d9525a96769f2b4753cb3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39710731900A09AFDB209FA9CE85FAEBBF5FB48714F10491CE546E25A0D775FA84CB50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F89), ref: 008DFE27
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8A), ref: 008DFE32
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 008DFE3D
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F03), ref: 008DFE48
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8B), ref: 008DFE53
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F01), ref: 008DFE5E
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F81), ref: 008DFE69
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F88), ref: 008DFE74
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F80), ref: 008DFE7F
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F86), ref: 008DFE8A
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F83), ref: 008DFE95
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F85), ref: 008DFEA0
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F82), ref: 008DFEAB
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F84), ref: 008DFEB6
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F04), ref: 008DFEC1
                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 008DFECC
                                                                                                                                                                                                    • GetCursorInfo.USER32(?), ref: 008DFEDC
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 008DFF1E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215588206-0
                                                                                                                                                                                                    • Opcode ID: 231100495152bf6db942af58a5dc83d5b27672ce4aa93b7d203de6a31cad69aa
                                                                                                                                                                                                    • Instruction ID: 71a25ff2163b4295fdb0c35e72455fe0a076f299e36c7285b5b1ddccc4f0e050
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 231100495152bf6db942af58a5dc83d5b27672ce4aa93b7d203de6a31cad69aa
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D4124B0D04319AADB109FBA8C85C6EBFE8FF04754B50452AF11DE7281DB789901CF91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 008800C6
                                                                                                                                                                                                      • Part of subcall function 008800ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0093070C,00000FA0,E92A6636,?,?,?,?,008A23B3,000000FF), ref: 0088011C
                                                                                                                                                                                                      • Part of subcall function 008800ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,008A23B3,000000FF), ref: 00880127
                                                                                                                                                                                                      • Part of subcall function 008800ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,008A23B3,000000FF), ref: 00880138
                                                                                                                                                                                                      • Part of subcall function 008800ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0088014E
                                                                                                                                                                                                      • Part of subcall function 008800ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0088015C
                                                                                                                                                                                                      • Part of subcall function 008800ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0088016A
                                                                                                                                                                                                      • Part of subcall function 008800ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00880195
                                                                                                                                                                                                      • Part of subcall function 008800ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 008801A0
                                                                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 008800E7
                                                                                                                                                                                                      • Part of subcall function 008800A3: __onexit.LIBCMT ref: 008800A9
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    • SleepConditionVariableCS, xrefs: 00880154
                                                                                                                                                                                                    • WakeAllConditionVariable, xrefs: 00880162
                                                                                                                                                                                                    • kernel32.dll, xrefs: 00880133
                                                                                                                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00880122
                                                                                                                                                                                                    • InitializeConditionVariable, xrefs: 00880148
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                    • API String ID: 66158676-1714406822
                                                                                                                                                                                                    • Opcode ID: ff1e147a1a13bced1f8bbcd569bb248a8bf09508c6cec1763b057138b9afcc41
                                                                                                                                                                                                    • Instruction ID: 32ab59b24ff229595044927345818b74421a9a2d11fee6a0d8707ba5b00f9691
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff1e147a1a13bced1f8bbcd569bb248a8bf09508c6cec1763b057138b9afcc41
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1521D4336497196BE7607B78AD4AF3A3798FF45B61F000139FA06E6392DB649804CF91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                    • API String ID: 176396367-1603158881
                                                                                                                                                                                                    • Opcode ID: 84ad87484a44da9328d119ef623d5530666396b1844ae18ef654f36567d115ce
                                                                                                                                                                                                    • Instruction ID: e2cae9a30370770617855598504b95b6e38bd6de15baaebfafd5dc1b87f32e73
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84ad87484a44da9328d119ef623d5530666396b1844ae18ef654f36567d115ce
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44E19132A00626ABCB289BB8D451FEDBBB4FF54714F55C12EE456E7240DB30EE468790
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CharLowerBuffW.USER32(00000000,00000000,008FCC08), ref: 008D4527
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008D453B
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008D4599
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008D45F4
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008D463F
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008D46A7
                                                                                                                                                                                                      • Part of subcall function 0087F9F2: _wcslen.LIBCMT ref: 0087F9FD
                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,00926BF0,00000061), ref: 008D4743
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                    • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                    • API String ID: 2055661098-1000479233
                                                                                                                                                                                                    • Opcode ID: 26d69279555eaeb89842ff1275abdcba7129f0d19ac9ac9331fb280846208744
                                                                                                                                                                                                    • Instruction ID: c5f355e1d7dadbb3456d1661b2e74f87884d64f025242118fe4cd5b0f3c52c24
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26d69279555eaeb89842ff1275abdcba7129f0d19ac9ac9331fb280846208744
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26B1D0316083029FC720DF28D890A6AB7E5FFA5764F505A2EF596C7391E730D944CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,008FCC08), ref: 008E40BB
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 008E40CD
                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,008FCC08), ref: 008E40F2
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,008FCC08), ref: 008E413E
                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028,?,008FCC08), ref: 008E41A8
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000009), ref: 008E4262
                                                                                                                                                                                                    • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 008E42C8
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 008E42F2
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                    • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                    • API String ID: 354098117-199464113
                                                                                                                                                                                                    • Opcode ID: a7622032948138baf5afe8e43c8e0174a18a8fba108603a84a743716b0a9882b
                                                                                                                                                                                                    • Instruction ID: 49fd7addcd775488f06c3e7001e1a368a21337a29c09347ecd211f719306bd8d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7622032948138baf5afe8e43c8e0174a18a8fba108603a84a743716b0a9882b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F125C75A00159EFDB14CF95C884EAEB7B9FF46318F248098E909DB251D731EE46CBA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetMenuItemCount.USER32(00931990), ref: 008A2F8D
                                                                                                                                                                                                    • GetMenuItemCount.USER32(00931990), ref: 008A303D
                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 008A3081
                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 008A308A
                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(00931990,00000000,?,00000000,00000000,00000000), ref: 008A309D
                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 008A30A9
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                    • API String ID: 36266755-4108050209
                                                                                                                                                                                                    • Opcode ID: d00dc5d98f35e95583df5b2c8a2269022aff065c76e2e97b42a2c9e29b9214c8
                                                                                                                                                                                                    • Instruction ID: e76d01ead7603dea39d797d670e8d400c5b779c31fea398391bc58d0017c7018
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d00dc5d98f35e95583df5b2c8a2269022aff065c76e2e97b42a2c9e29b9214c8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62710770644209BEFB358F28CC49FAABF65FF05328F204216F525EA6E0C7B1A954DB51
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,?), ref: 008F6DEB
                                                                                                                                                                                                      • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 008F6E5F
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 008F6E81
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 008F6E94
                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 008F6EB5
                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00860000,00000000), ref: 008F6EE4
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 008F6EFD
                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 008F6F16
                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 008F6F1D
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 008F6F35
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 008F6F4D
                                                                                                                                                                                                      • Part of subcall function 00879944: GetWindowLongW.USER32(?,000000EB), ref: 00879952
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                    • String ID: 0$tooltips_class32
                                                                                                                                                                                                    • API String ID: 2429346358-3619404913
                                                                                                                                                                                                    • Opcode ID: afa69c42dd4855d5df232ad6c70f48939f445b0ced02ed8e5b5fca8e8c64482a
                                                                                                                                                                                                    • Instruction ID: 63c1e20f1bce6291b850e118b81c7efd14e461a4c89033c6e8ba5f5fd5751552
                                                                                                                                                                                                    • Opcode Fuzzy Hash: afa69c42dd4855d5df232ad6c70f48939f445b0ced02ed8e5b5fca8e8c64482a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02716871104248AFDB21CF28D844FBABBE9FB89304F14051DFA99C7261DB70A916DF12
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                    • DragQueryPoint.SHELL32(?,?), ref: 008F9147
                                                                                                                                                                                                      • Part of subcall function 008F7674: ClientToScreen.USER32(?,?), ref: 008F769A
                                                                                                                                                                                                      • Part of subcall function 008F7674: GetWindowRect.USER32(?,?), ref: 008F7710
                                                                                                                                                                                                      • Part of subcall function 008F7674: PtInRect.USER32(?,?,008F8B89), ref: 008F7720
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 008F91B0
                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 008F91BB
                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 008F91DE
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C2,00000001,?), ref: 008F9225
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 008F923E
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 008F9255
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 008F9277
                                                                                                                                                                                                    • DragFinish.SHELL32(?), ref: 008F927E
                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 008F9371
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                    • API String ID: 221274066-3440237614
                                                                                                                                                                                                    • Opcode ID: 3fb57df04689c65f664a87cb790eb0182478ceca1030c67902315e5de5807f92
                                                                                                                                                                                                    • Instruction ID: b3988f77fb3a8d4945a165c4cab42ba3a6ea6fd0f34eb1b564c0deb82e7ef338
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fb57df04689c65f664a87cb790eb0182478ceca1030c67902315e5de5807f92
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D614771108305AFC705EF68DD85EABBBE8FF98750F00092EF695921A1DB709A49CB52
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 008DC4B0
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 008DC4C3
                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 008DC4D7
                                                                                                                                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 008DC4F0
                                                                                                                                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 008DC533
                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 008DC549
                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 008DC554
                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 008DC584
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 008DC5DC
                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 008DC5F0
                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 008DC5FB
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3800310941-3916222277
                                                                                                                                                                                                    • Opcode ID: 9123b1d19c61d57bfdab7d094c29ad8fe625bfcabfe0509530182b83efff780b
                                                                                                                                                                                                    • Instruction ID: 84efe619485a546fdf6cbd977796272728c12da1caad8efa315526768954b78d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9123b1d19c61d57bfdab7d094c29ad8fe625bfcabfe0509530182b83efff780b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C516BB150020ABFDB219FA4D988EBB7BBCFF08744F00461AF946D6210DB70EA44DB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 008F8592
                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 008F85A2
                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000), ref: 008F85AD
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008F85BA
                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 008F85C8
                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 008F85D7
                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 008F85E0
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008F85E7
                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 008F85F8
                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,008FFC38,?), ref: 008F8611
                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 008F8621
                                                                                                                                                                                                    • GetObjectW.GDI32(?,00000018,000000FF), ref: 008F8641
                                                                                                                                                                                                    • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 008F8671
                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 008F8699
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 008F86AF
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3840717409-0
                                                                                                                                                                                                    • Opcode ID: 7c219c4942dc124bab3e4a4a34a7f361b4f3fe11663a0b497a08ae7b56451e48
                                                                                                                                                                                                    • Instruction ID: e97e3fe67fd4dbe56eb7b72c25939da82f2789d1a81aa70457c1c65c79dcdcc7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c219c4942dc124bab3e4a4a34a7f361b4f3fe11663a0b497a08ae7b56451e48
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E410675600208EFDB119FB5CD48EBA7BB8FF99B55F104058F90AEB260DB349A41DB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 008D1502
                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 008D150B
                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 008D1517
                                                                                                                                                                                                    • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 008D15FB
                                                                                                                                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 008D1657
                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 008D1708
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 008D178C
                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 008D17D8
                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 008D17E7
                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 008D1823
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                    • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                    • API String ID: 1234038744-3931177956
                                                                                                                                                                                                    • Opcode ID: 6ebbdd2a104f3a1380a735856780cc4e0c832037d836a5cc18bb46a69a922ead
                                                                                                                                                                                                    • Instruction ID: 2938e65bdbfc01df464f388a7054c44440a962a428ca9dc65eb83d3cf757dace
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ebbdd2a104f3a1380a735856780cc4e0c832037d836a5cc18bb46a69a922ead
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88D1EB71A00109EBDF10AF69E888B7DB7B5FF45704F10825BE446EB295DB38E940DB62
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                      • Part of subcall function 008EC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008EB6AE,?,?), ref: 008EC9B5
                                                                                                                                                                                                      • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008EC9F1
                                                                                                                                                                                                      • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA68
                                                                                                                                                                                                      • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA9E
                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008EB6F4
                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008EB772
                                                                                                                                                                                                    • RegDeleteValueW.ADVAPI32(?,?), ref: 008EB80A
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 008EB87E
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 008EB89C
                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 008EB8F2
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 008EB904
                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 008EB922
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 008EB983
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 008EB994
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                    • API String ID: 146587525-4033151799
                                                                                                                                                                                                    • Opcode ID: 99b926023c5bc5636244591d1003912b3f83ddd1da9b5633616f142f3e502318
                                                                                                                                                                                                    • Instruction ID: 8b60369aa24364efa974a8bb44df0dc521dca5fa9c820a9fc48b4ba5cd29ccad
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99b926023c5bc5636244591d1003912b3f83ddd1da9b5633616f142f3e502318
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04C17C30204281AFD714DF69C495F2ABBE5FF85308F15845CE49A8B7A2CB71ED46CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 008E25D8
                                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 008E25E8
                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 008E25F4
                                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 008E2601
                                                                                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 008E266D
                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 008E26AC
                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 008E26D0
                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 008E26D8
                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 008E26E1
                                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 008E26E8
                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 008E26F3
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                    • String ID: (
                                                                                                                                                                                                    • API String ID: 2598888154-3887548279
                                                                                                                                                                                                    • Opcode ID: 5f2a3c6c3a947baeefa13dd7edf69af17151c6e204a465cbd9a30b66aaf58c30
                                                                                                                                                                                                    • Instruction ID: fd98679403f431695bafa2821e2e72b14fc24c766d96bfb3d2d92e343d0d27c5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f2a3c6c3a947baeefa13dd7edf69af17151c6e204a465cbd9a30b66aaf58c30
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5461D175D00219EFCB04CFA8D984EAEBBB9FF48310F208529E955E7250E770AA51CF60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 0089DAA1
                                                                                                                                                                                                      • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D659
                                                                                                                                                                                                      • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D66B
                                                                                                                                                                                                      • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D67D
                                                                                                                                                                                                      • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D68F
                                                                                                                                                                                                      • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D6A1
                                                                                                                                                                                                      • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D6B3
                                                                                                                                                                                                      • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D6C5
                                                                                                                                                                                                      • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D6D7
                                                                                                                                                                                                      • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D6E9
                                                                                                                                                                                                      • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D6FB
                                                                                                                                                                                                      • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D70D
                                                                                                                                                                                                      • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D71F
                                                                                                                                                                                                      • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D731
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089DA96
                                                                                                                                                                                                      • Part of subcall function 008929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000), ref: 008929DE
                                                                                                                                                                                                      • Part of subcall function 008929C8: GetLastError.KERNEL32(00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000,00000000), ref: 008929F0
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089DAB8
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089DACD
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089DAD8
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089DAFA
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089DB0D
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089DB1B
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089DB26
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089DB5E
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089DB65
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089DB82
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089DB9A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                    • Opcode ID: 171185c9eb3c12f9e6844af65dbc7cf826fd198b332bb2ef50dff1c066fc84f5
                                                                                                                                                                                                    • Instruction ID: 292224e9b5b3e0714ff62b83726da13ba8e3eaacb247fa0561bc761b51732cbe
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 171185c9eb3c12f9e6844af65dbc7cf826fd198b332bb2ef50dff1c066fc84f5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66314A72604305AFEF21BA39EC45F5ABBE9FF10320F594419E449D7191DA31AC508769
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 008C369C
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008C36A7
                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 008C3797
                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 008C380C
                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 008C385D
                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 008C3882
                                                                                                                                                                                                    • GetParent.USER32(?), ref: 008C38A0
                                                                                                                                                                                                    • ScreenToClient.USER32(00000000), ref: 008C38A7
                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 008C3921
                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 008C395D
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                    • String ID: %s%u
                                                                                                                                                                                                    • API String ID: 4010501982-679674701
                                                                                                                                                                                                    • Opcode ID: 3cbf1afaabe452d957986ec0aca94f8b54b337aa83b95b6ab1e869c5ae242b4e
                                                                                                                                                                                                    • Instruction ID: 8db78dd4dd114ab1c8d26410bd1c42982fccccf8a091e401a2aa92190bcf44e6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3cbf1afaabe452d957986ec0aca94f8b54b337aa83b95b6ab1e869c5ae242b4e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A891A171204606AFD719DF64C885FAAFBB8FF45354F00862DF999D2190DB30EA4ACB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 008C4994
                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 008C49DA
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008C49EB
                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 008C49F7
                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 008C4A2C
                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 008C4A64
                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 008C4A9D
                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 008C4AE6
                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 008C4B20
                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 008C4B8B
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                    • String ID: ThumbnailClass
                                                                                                                                                                                                    • API String ID: 1311036022-1241985126
                                                                                                                                                                                                    • Opcode ID: 2dced0cedfe48f3f6bda78fb78af46e2fa22ce5d5c0516bb5876fe7f452e56b9
                                                                                                                                                                                                    • Instruction ID: 02a48f779125d99979f02210c2e5b5b038db148dbe10520b52abcacb27c44e4c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2dced0cedfe48f3f6bda78fb78af46e2fa22ce5d5c0516bb5876fe7f452e56b9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E191CD7100820A9BDB04DF54D990FAA77B8FF84314F04946DFD85DA096EB30ED85CBA2
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(00931990,000000FF,00000000,00000030), ref: 008CBFAC
                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(00931990,00000004,00000000,00000030), ref: 008CBFE1
                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 008CBFF3
                                                                                                                                                                                                    • GetMenuItemCount.USER32(?), ref: 008CC039
                                                                                                                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 008CC056
                                                                                                                                                                                                    • GetMenuItemID.USER32(?,-00000001), ref: 008CC082
                                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 008CC0C9
                                                                                                                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 008CC10F
                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008CC124
                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008CC145
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                    • API String ID: 1460738036-4108050209
                                                                                                                                                                                                    • Opcode ID: f7a001b72320408734a0a3757b888b1a54af52c86ced7d62dca3bd2e7532fa5d
                                                                                                                                                                                                    • Instruction ID: 27786e2c3b4ef9936e243ab8725055e3bc3ecf88f12e3a0ba59e0b28e7f6c15c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7a001b72320408734a0a3757b888b1a54af52c86ced7d62dca3bd2e7532fa5d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 206159B090064AABDB11CF68DD88FAEBBB8FB05344F14415AF819E3291C735EE45CB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 008ECC64
                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 008ECC8D
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 008ECD48
                                                                                                                                                                                                      • Part of subcall function 008ECC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 008ECCAA
                                                                                                                                                                                                      • Part of subcall function 008ECC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 008ECCBD
                                                                                                                                                                                                      • Part of subcall function 008ECC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 008ECCCF
                                                                                                                                                                                                      • Part of subcall function 008ECC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 008ECD05
                                                                                                                                                                                                      • Part of subcall function 008ECC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 008ECD28
                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 008ECCF3
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                    • API String ID: 2734957052-4033151799
                                                                                                                                                                                                    • Opcode ID: 66ef9f49bfc55d061dbd2d01f4b76e75be2e1874118de58c378decf0b67d3041
                                                                                                                                                                                                    • Instruction ID: 894f23cb4314ff9a198ae1d2a1fe964d8c009e0f07a76b260e272fb282315296
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66ef9f49bfc55d061dbd2d01f4b76e75be2e1874118de58c378decf0b67d3041
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D316E71E0112DBBDB208BA5DC88EFFBB7CFF56754F000165A905E2240DA349A46DAA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 008D3D40
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008D3D6D
                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 008D3D9D
                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 008D3DBE
                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 008D3DCE
                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 008D3E55
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008D3E60
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008D3E6B
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                    • String ID: :$\$\??\%s
                                                                                                                                                                                                    • API String ID: 1149970189-3457252023
                                                                                                                                                                                                    • Opcode ID: 1efb290b62e61d3da03fa0dd901f66052b0546f0bfbb51c4c9a2a9bf85878d26
                                                                                                                                                                                                    • Instruction ID: 62da946a189fbb9af2d0f0a5f74befbe72b3b5fee859988c4a21eb1a0287c854
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1efb290b62e61d3da03fa0dd901f66052b0546f0bfbb51c4c9a2a9bf85878d26
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7631AF72900209ABDB209BA4DC49FEB37BDFF88740F1041B6F609D6260EB709744CB25
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • timeGetTime.WINMM ref: 008CE6B4
                                                                                                                                                                                                      • Part of subcall function 0087E551: timeGetTime.WINMM(?,?,008CE6D4), ref: 0087E555
                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 008CE6E1
                                                                                                                                                                                                    • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 008CE705
                                                                                                                                                                                                    • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 008CE727
                                                                                                                                                                                                    • SetActiveWindow.USER32 ref: 008CE746
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 008CE754
                                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 008CE773
                                                                                                                                                                                                    • Sleep.KERNEL32(000000FA), ref: 008CE77E
                                                                                                                                                                                                    • IsWindow.USER32 ref: 008CE78A
                                                                                                                                                                                                    • EndDialog.USER32(00000000), ref: 008CE79B
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                    • String ID: BUTTON
                                                                                                                                                                                                    • API String ID: 1194449130-3405671355
                                                                                                                                                                                                    • Opcode ID: e99cc0a5fd239d9bdf2d0b0e63157f5899c7c79ee085dbc0dca7a527fe497e9c
                                                                                                                                                                                                    • Instruction ID: 55ae0d417faab06fa43108dd05183a20f683bcb6b728ff30564a27ffeb1c5358
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e99cc0a5fd239d9bdf2d0b0e63157f5899c7c79ee085dbc0dca7a527fe497e9c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4215BB1218608AFEB109F75ED8AF3A3B79FB6474CB105429F415C21A1DB71ED10EE25
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 008CEA5D
                                                                                                                                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 008CEA73
                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008CEA84
                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 008CEA96
                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 008CEAA7
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: SendString$_wcslen
                                                                                                                                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                    • API String ID: 2420728520-1007645807
                                                                                                                                                                                                    • Opcode ID: 9809184707d7f41131d4a54f3f1244e888742919539ecec8c38fab07351bdced
                                                                                                                                                                                                    • Instruction ID: b3cb84fe8164b9f4a77fe0303942f91bf4f956664dc0ba9d54af9fcf4960769d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9809184707d7f41131d4a54f3f1244e888742919539ecec8c38fab07351bdced
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F211C635A902797DD720A7A5ED4AEFF6A7CFBD2B44F000429B401E20D4EE704E44C9B1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 008CA012
                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 008CA07D
                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 008CA09D
                                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 008CA0B4
                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 008CA0E3
                                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 008CA0F4
                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 008CA120
                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 008CA12E
                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 008CA157
                                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 008CA165
                                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 008CA18E
                                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 008CA19C
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                                    • Opcode ID: 049cecb638403c4f0b183ee64dd055a53378b3c24c526cde442ac9ac2314ded6
                                                                                                                                                                                                    • Instruction ID: 6f6ed464de80ff58b0922b024d34392b1dd04f345f1c4724720d2a695dd556de
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 049cecb638403c4f0b183ee64dd055a53378b3c24c526cde442ac9ac2314ded6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8251952090478C69FB39DA748415FAABFB4EF11384F08859ED5C2D61C2DA74EA4CC763
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 008C5CE2
                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 008C5CFB
                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 008C5D59
                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 008C5D69
                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 008C5D7B
                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 008C5DCF
                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 008C5DDD
                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 008C5DEF
                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 008C5E31
                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 008C5E44
                                                                                                                                                                                                    • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 008C5E5A
                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 008C5E67
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3096461208-0
                                                                                                                                                                                                    • Opcode ID: a705eb8c8f21ddadf43c46dcb66bc0d95858310b05d99a86442aa9e25cb1c76a
                                                                                                                                                                                                    • Instruction ID: 02aac16f5c0db783f2d3e886318a207b5f2548ec6c8d64f0b96ed9555351f69a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a705eb8c8f21ddadf43c46dcb66bc0d95858310b05d99a86442aa9e25cb1c76a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6251FC71A00609AFDF18DF68DD89EAEBBB5FB58300F14812DF516E6290D774AE40CB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00878F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00878BE8,?,00000000,?,?,?,?,00878BBA,00000000,?), ref: 00878FC5
                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00878C81
                                                                                                                                                                                                    • KillTimer.USER32(00000000,?,?,?,?,00878BBA,00000000,?), ref: 00878D1B
                                                                                                                                                                                                    • DestroyAcceleratorTable.USER32(00000000), ref: 008B6973
                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00878BBA,00000000,?), ref: 008B69A1
                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00878BBA,00000000,?), ref: 008B69B8
                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00878BBA,00000000), ref: 008B69D4
                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 008B69E6
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 641708696-0
                                                                                                                                                                                                    • Opcode ID: fce7ed229f94ad99f4cda1049f1f2110b99529d17633ffb01980d87c5e02e407
                                                                                                                                                                                                    • Instruction ID: db7e25d38e44fa7a8548ef098fc108236cee12bb26036e58aea3c95da876d2f4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fce7ed229f94ad99f4cda1049f1f2110b99529d17633ffb01980d87c5e02e407
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3961CB30102604DFCB269F28DA4CB65BBF1FB90316F148528E04ADB6B4CB35E9A0DF90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00879944: GetWindowLongW.USER32(?,000000EB), ref: 00879952
                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00879862
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ColorLongWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 259745315-0
                                                                                                                                                                                                    • Opcode ID: 185e65ab28b3453e2051c2f63d1348c24ec0383d066ea68ba65d1b638848ce2f
                                                                                                                                                                                                    • Instruction ID: 074a7b3264df9d5936b417399053550f23f27f6e38710c4864ba1dd5a98e9df0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 185e65ab28b3453e2051c2f63d1348c24ec0383d066ea68ba65d1b638848ce2f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 94419E31104608AFDB209F389C88BB93BA5FB46331F148665F9E6CB2E5C731D992DB11
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,008AF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 008C9717
                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,008AF7F8,00000001), ref: 008C9720
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,008AF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 008C9742
                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,008AF7F8,00000001), ref: 008C9745
                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 008C9866
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                    • API String ID: 747408836-2268648507
                                                                                                                                                                                                    • Opcode ID: 089726667022545563d7cc84583fd4a9f97dc08536c96ca8efd4a35a2b46acce
                                                                                                                                                                                                    • Instruction ID: b444373627afe095765159372e349de9b41f0e8ee877e81ea5534af222426946
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 089726667022545563d7cc84583fd4a9f97dc08536c96ca8efd4a35a2b46acce
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8413C72800219AACB04EBE8DE46EEE777DFF55340F510065F605B2196EA35AF48CB62
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                    • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 008C07A2
                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 008C07BE
                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 008C07DA
                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 008C0804
                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 008C082C
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 008C0837
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 008C083C
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                    • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                    • API String ID: 323675364-22481851
                                                                                                                                                                                                    • Opcode ID: 66e9fa9bc4022b23b6378edbdc8c41c3c2cde76b46be8619465432a875f88685
                                                                                                                                                                                                    • Instruction ID: 5658bd73b122de816e2e7fe2ba4d2ce4b3e27984d2a85311782acad489e1693d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66e9fa9bc4022b23b6378edbdc8c41c3c2cde76b46be8619465432a875f88685
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4410572C10229EBDB15EBA8DC85DEEB778FF54350B154129E901A32A0EB309E44CFA1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 008F403B
                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(00000000), ref: 008F4042
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 008F4055
                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 008F405D
                                                                                                                                                                                                    • GetPixel.GDI32(00000000,00000000,00000000), ref: 008F4068
                                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 008F4072
                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 008F407C
                                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 008F4092
                                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 008F409E
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                    • API String ID: 2559357485-2160076837
                                                                                                                                                                                                    • Opcode ID: 10a7243281050682f1c3631f4fbf588a04e0fd6e2adb20f78b4f5d1c2621b80f
                                                                                                                                                                                                    • Instruction ID: c1306a5635960223dbd2cbdd099b67a27c32ffcf5e43eddea133d84ca767a0fe
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10a7243281050682f1c3631f4fbf588a04e0fd6e2adb20f78b4f5d1c2621b80f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A313832501219ABDF219FB8CD09FEA3BA8FF0D324F110215FA15E61A0DB75D960DB64
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 008E3C5C
                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 008E3C8A
                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 008E3C94
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008E3D2D
                                                                                                                                                                                                    • GetRunningObjectTable.OLE32(00000000,?), ref: 008E3DB1
                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000029), ref: 008E3ED5
                                                                                                                                                                                                    • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 008E3F0E
                                                                                                                                                                                                    • CoGetObject.OLE32(?,00000000,008FFB98,?), ref: 008E3F2D
                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 008E3F40
                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 008E3FC4
                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 008E3FD8
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 429561992-0
                                                                                                                                                                                                    • Opcode ID: 83415b8b67bbcb3b902fda85cbfa7ff0eec090358de502e9ae6ed31f1f173b54
                                                                                                                                                                                                    • Instruction ID: 650b48a5e709a6ce4ba341b5bebc97a9bfa5411a3b85918f036407774e80d97d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 83415b8b67bbcb3b902fda85cbfa7ff0eec090358de502e9ae6ed31f1f173b54
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8C13471608245AFC700DF69C88892BB7E9FF8A748F10495DF98ADB251DB31EE05CB52
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 008D7AF3
                                                                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 008D7B8F
                                                                                                                                                                                                    • SHGetDesktopFolder.SHELL32(?), ref: 008D7BA3
                                                                                                                                                                                                    • CoCreateInstance.OLE32(008FFD08,00000000,00000001,00926E6C,?), ref: 008D7BEF
                                                                                                                                                                                                    • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 008D7C74
                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?,?), ref: 008D7CCC
                                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 008D7D57
                                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 008D7D7A
                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 008D7D81
                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 008D7DD6
                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 008D7DDC
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2762341140-0
                                                                                                                                                                                                    • Opcode ID: e3afb280dfe7647a2e6509e359bf813449f7b4f5f83321f97e2c0e8fb4f393b4
                                                                                                                                                                                                    • Instruction ID: 0ddee9c6350121d927ed2e8d10e7eb8a07bccb8df35b628fcc8b8803a4507bf0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e3afb280dfe7647a2e6509e359bf813449f7b4f5f83321f97e2c0e8fb4f393b4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08C12C75A04109AFCB14DF64C884DAEBBF9FF48314B1585A9E81ADB361D730EE45CB90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 008F5504
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008F5515
                                                                                                                                                                                                    • CharNextW.USER32(00000158), ref: 008F5544
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 008F5585
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 008F559B
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008F55AC
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$CharNext
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1350042424-0
                                                                                                                                                                                                    • Opcode ID: 059a0165f9b86505f2b78a0672ccfc1c598dc1ab204b323b2e45161bb332f3f0
                                                                                                                                                                                                    • Instruction ID: 5c4e625ec0f7a3ce150f7c107e50ec6e24489aa9ad4369b1ded365abb809588f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 059a0165f9b86505f2b78a0672ccfc1c598dc1ab204b323b2e45161bb332f3f0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60616A70A0460CAADB109F74CC84EBE7BB9FB19725F108149FB25E6290D7748A81DB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 008BFAAF
                                                                                                                                                                                                    • SafeArrayAllocData.OLEAUT32(?), ref: 008BFB08
                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 008BFB1A
                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(?,?), ref: 008BFB3A
                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 008BFB8D
                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(?), ref: 008BFBA1
                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 008BFBB6
                                                                                                                                                                                                    • SafeArrayDestroyData.OLEAUT32(?), ref: 008BFBC3
                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 008BFBCC
                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 008BFBDE
                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 008BFBE9
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2706829360-0
                                                                                                                                                                                                    • Opcode ID: 2981a56880dd54171baf4a21f214fafed93cbad773870fc354cddf32dd485103
                                                                                                                                                                                                    • Instruction ID: cc6a80c42a6ab7f8804763d1be41b42eee51e23b6311db3b0a08b4ada54a7829
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2981a56880dd54171baf4a21f214fafed93cbad773870fc354cddf32dd485103
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06414C35A002199FCB04DF68CC54DEEBBB9FF18354F008469E955E7262CB30AA45CFA1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 008C9CA1
                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 008C9D22
                                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 008C9D3D
                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 008C9D57
                                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 008C9D6C
                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 008C9D84
                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 008C9D96
                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 008C9DAE
                                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 008C9DC0
                                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 008C9DD8
                                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 008C9DEA
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                                    • Opcode ID: 168d851753087d5cc133cde9db2ff58bd5a97660a1d1b959aa1797138eecb065
                                                                                                                                                                                                    • Instruction ID: 5b505da761b98726ad45fb61bc93340e1db0c1a7060d3f288ec536bece5fae7d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 168d851753087d5cc133cde9db2ff58bd5a97660a1d1b959aa1797138eecb065
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8241B3745047C969FF3086649808BB5BEB0FB21344F0480DEDAC7A65C2DBB4DAC8C7A2
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 008E05BC
                                                                                                                                                                                                    • inet_addr.WSOCK32(?), ref: 008E061C
                                                                                                                                                                                                    • gethostbyname.WSOCK32(?), ref: 008E0628
                                                                                                                                                                                                    • IcmpCreateFile.IPHLPAPI ref: 008E0636
                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 008E06C6
                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 008E06E5
                                                                                                                                                                                                    • IcmpCloseHandle.IPHLPAPI(?), ref: 008E07B9
                                                                                                                                                                                                    • WSACleanup.WSOCK32 ref: 008E07BF
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                    • String ID: Ping
                                                                                                                                                                                                    • API String ID: 1028309954-2246546115
                                                                                                                                                                                                    • Opcode ID: 5909d24f4a72bf98569b0da2f1f18e63f7a60fc74280303ecc921f5b34c3c43b
                                                                                                                                                                                                    • Instruction ID: 2dd5becbdc6c49374f484cc551d5b53484d3fb4f3262daafd10d319f6af0470c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5909d24f4a72bf98569b0da2f1f18e63f7a60fc74280303ecc921f5b34c3c43b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A91AF355042419FD320CF1AC988F16BBE0FF45318F1589A9E4A9CB6A2C7B1ED85CF92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                    • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                    • API String ID: 707087890-567219261
                                                                                                                                                                                                    • Opcode ID: 6f84f353e6ae62be43a179c53938ce8e20e445830b96b7fd8babf53ce0344ef9
                                                                                                                                                                                                    • Instruction ID: d595a56501b1ffb409235b1dcc2ff2fc4ac08b596530faf4bf692a5125340614
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f84f353e6ae62be43a179c53938ce8e20e445830b96b7fd8babf53ce0344ef9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5951A132A00557DBCB24DFADC9409BEB7A5FF66324B214229E46AE72C4DB31DD40C791
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CoInitialize.OLE32 ref: 008E3774
                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 008E377F
                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000017,008FFB78,?), ref: 008E37D9
                                                                                                                                                                                                    • IIDFromString.OLE32(?,?), ref: 008E384C
                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 008E38E4
                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 008E3936
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                    • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                    • API String ID: 636576611-1287834457
                                                                                                                                                                                                    • Opcode ID: 266a777a1c6f931bae55827678ee905eb49fcffce0844e850ac8d4906fec614a
                                                                                                                                                                                                    • Instruction ID: 26ad1b7d732a9d1994ce878814c923754a6108f55f9208db2701408c7dba55a0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 266a777a1c6f931bae55827678ee905eb49fcffce0844e850ac8d4906fec614a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8616B70608351AFD310DF65C849B6ABBE8FF4A714F104869F985DB291D770EE48CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 008D33CF
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                    • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 008D33F0
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                    • API String ID: 4099089115-3080491070
                                                                                                                                                                                                    • Opcode ID: 86c178b420a96fdd2e92f6a771f16ecb31c8ed40cf96f06637a63aae16c478cf
                                                                                                                                                                                                    • Instruction ID: c0ced68e40a10795399169730a9e024b92eb37564cb648b5877081612b694ef0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86c178b420a96fdd2e92f6a771f16ecb31c8ed40cf96f06637a63aae16c478cf
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6151AD32800209AADF15EBA4DE46EEEB778FF14300F114165F105B22A2EB356F58DF62
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                    • API String ID: 1256254125-769500911
                                                                                                                                                                                                    • Opcode ID: 1c398450e1f5d32ec556036cf49d724c588e23d432eedc5df430d5be160b4bab
                                                                                                                                                                                                    • Instruction ID: c7918a2d63af9f8bae49cc7b8e7a28ae16e7f358f75d5eaf05cb190b3921276e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c398450e1f5d32ec556036cf49d724c588e23d432eedc5df430d5be160b4bab
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4841B332A005269BCB206E7DC992EBE7BB5FB70758F25412DE865DB284E731CD81C790
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 008D53A0
                                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 008D5416
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 008D5420
                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,READY), ref: 008D54A7
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                    • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                    • API String ID: 4194297153-14809454
                                                                                                                                                                                                    • Opcode ID: e9370630555e170b179f12b87a9bb0a83759299bbce078e41b69c9c78543a29d
                                                                                                                                                                                                    • Instruction ID: 7171d3ec84eca7e7b1e9cffc31e4d98b6b6e1c99e55e162b0213c7ea2bd87c1b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e9370630555e170b179f12b87a9bb0a83759299bbce078e41b69c9c78543a29d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8431B2B5A006089FC710DF68C884EAA7BB5FF05309F14816BE405DB392D770DD82CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateMenu.USER32 ref: 008F3C79
                                                                                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 008F3C88
                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008F3D10
                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 008F3D24
                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 008F3D2E
                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 008F3D5B
                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 008F3D63
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                    • String ID: 0$F
                                                                                                                                                                                                    • API String ID: 161812096-3044882817
                                                                                                                                                                                                    • Opcode ID: 6dabb8d01f37d7b9810cc18190484088474b71300bcb8cea6f74829c8a1a9936
                                                                                                                                                                                                    • Instruction ID: b7fb4b1cc007b9abcb1beed6a8bfa18ee17ab1163f56e1266672797aa24ed692
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6dabb8d01f37d7b9810cc18190484088474b71300bcb8cea6f74829c8a1a9936
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17414779A0120DEFDB14DF64E984EAA7BB5FF49350F140029EA46E7360D730AA14DF94
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                      • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 008C1F64
                                                                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 008C1F6F
                                                                                                                                                                                                    • GetParent.USER32 ref: 008C1F8B
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 008C1F8E
                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 008C1F97
                                                                                                                                                                                                    • GetParent.USER32(?), ref: 008C1FAB
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 008C1FAE
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                                                                    • Opcode ID: f46a5787939fad5553d9f41c3d6336c1824180b59aa7d055a12bc51e58d8f17b
                                                                                                                                                                                                    • Instruction ID: 15324d8aaa86bf4aa82169bb7c2aeb96bf6182727fa92048c0bb6729f502b4c1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f46a5787939fad5553d9f41c3d6336c1824180b59aa7d055a12bc51e58d8f17b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A821A170A00118ABCF04AFA4DC85EFEBBB8FF16310B104119F951E72D1DB389914DB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                      • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 008C2043
                                                                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 008C204E
                                                                                                                                                                                                    • GetParent.USER32 ref: 008C206A
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 008C206D
                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 008C2076
                                                                                                                                                                                                    • GetParent.USER32(?), ref: 008C208A
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 008C208D
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                                                                    • Opcode ID: f2e23f822f69115c0153f463a1030f8f0f557d20d4186b66bb6388eb2c898fdc
                                                                                                                                                                                                    • Instruction ID: d5877a5a4397748d34ff5c56389c3802b69f894160d22cfde32d98ac36cd93c9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2e23f822f69115c0153f463a1030f8f0f557d20d4186b66bb6388eb2c898fdc
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B921BE71900218BBCB10AFA4DD85EFEBBB8FF15300F00401AF991E71E1DA798A14DB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 008F3A9D
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 008F3AA0
                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 008F3AC7
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 008F3AEA
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 008F3B62
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 008F3BAC
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 008F3BC7
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 008F3BE2
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 008F3BF6
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 008F3C13
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$LongWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 312131281-0
                                                                                                                                                                                                    • Opcode ID: bf979f2498423a89dc23be08421d9633f67a7fdecdd361ac936c6341dacceeb9
                                                                                                                                                                                                    • Instruction ID: 286190dc6a5a6371e05b45068383486d51f6670daa9a6ed93cafa2b7f22d7e9c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf979f2498423a89dc23be08421d9633f67a7fdecdd361ac936c6341dacceeb9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F615675A00248AFDB11DFA8CC81EFE77B8FB09714F100199FA15E72A1D774AA45DB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 008CB151
                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB165
                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 008CB16C
                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB17B
                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 008CB18D
                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB1A6
                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB1B8
                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB1FD
                                                                                                                                                                                                    • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB212
                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB21D
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2156557900-0
                                                                                                                                                                                                    • Opcode ID: 500ae9dc35e761b6068d22a53ca5889e862b3e223f5f8b60c5662d84411ac40d
                                                                                                                                                                                                    • Instruction ID: 40780b2e6e1c27678a1c17cd43119c543a2dc14a470bef2de2ed9538646e8b83
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 500ae9dc35e761b6068d22a53ca5889e862b3e223f5f8b60c5662d84411ac40d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 173185B1598608BFDB249F64DD4AFBA7BB9FB61311F108009FA01D6190D7B8DE409F60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892C94
                                                                                                                                                                                                      • Part of subcall function 008929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000), ref: 008929DE
                                                                                                                                                                                                      • Part of subcall function 008929C8: GetLastError.KERNEL32(00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000,00000000), ref: 008929F0
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892CA0
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892CAB
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892CB6
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892CC1
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892CCC
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892CD7
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892CE2
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892CED
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892CFB
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                    • Opcode ID: 1f67640b35d703c4518076a0379fcf999f98a2db1eb75a1f1a9b4e7577a7c25a
                                                                                                                                                                                                    • Instruction ID: 8136862d5162d1130c90f872b08c16599844a9919d550a824266588934d67b0c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f67640b35d703c4518076a0379fcf999f98a2db1eb75a1f1a9b4e7577a7c25a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A115076500108BFCF02FF58DD82D9D3FA9FF05350F5945A5FA489B222DA31EA509B92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 008D7FAD
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 008D7FC1
                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 008D7FEB
                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 008D8005
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 008D8017
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 008D8060
                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008D80B0
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                    • API String ID: 769691225-438819550
                                                                                                                                                                                                    • Opcode ID: 35f306a1955dbdf41a139edbb4f583ff58fae14d50e8cdb7ef152b9ba551392e
                                                                                                                                                                                                    • Instruction ID: 13c7a8ed933d28eb60e5002cf78892f417e70fe77453e31880a448adb580435b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35f306a1955dbdf41a139edbb4f583ff58fae14d50e8cdb7ef152b9ba551392e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3819D725082459BCB20EF19C844AAAB3E8FB88714F144A6FF885C7350EB74DD49CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EB), ref: 00865C7A
                                                                                                                                                                                                      • Part of subcall function 00865D0A: GetClientRect.USER32(?,?), ref: 00865D30
                                                                                                                                                                                                      • Part of subcall function 00865D0A: GetWindowRect.USER32(?,?), ref: 00865D71
                                                                                                                                                                                                      • Part of subcall function 00865D0A: ScreenToClient.USER32(?,?), ref: 00865D99
                                                                                                                                                                                                    • GetDC.USER32 ref: 008A46F5
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 008A4708
                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 008A4716
                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 008A472B
                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 008A4733
                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 008A47C4
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                    • API String ID: 4009187628-3372436214
                                                                                                                                                                                                    • Opcode ID: 4a8af68ad2a73b8c969c4bf7a72846f07c87ea93bf7ab022b852fb87778f03ba
                                                                                                                                                                                                    • Instruction ID: 590d854c2da70aca772bb59932df6118145bfb3cb9a6e1cba299267e4e2d8418
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a8af68ad2a73b8c969c4bf7a72846f07c87ea93bf7ab022b852fb87778f03ba
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3171F031400249DFEF218F64C984ABA7BB1FF8B324F245269ED55DA6A6C7B18841DF50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 008D35E4
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                    • LoadStringW.USER32(00932390,?,00000FFF,?), ref: 008D360A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                    • API String ID: 4099089115-2391861430
                                                                                                                                                                                                    • Opcode ID: 36e3b4c64137170d00152955ef6615336b7beff6739f1b83ba1cd8d0e5350995
                                                                                                                                                                                                    • Instruction ID: c8f92a527415346fecdb18c3fee6f9e101c3a20df9410e1b2cfe0415a2ebe503
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36e3b4c64137170d00152955ef6615336b7beff6739f1b83ba1cd8d0e5350995
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27516D72800219ABDF15EBA4DD42EEEBB79FF14300F154165F105B22A1EB305B98DFA2
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 008DC272
                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 008DC29A
                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 008DC2CA
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 008DC322
                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 008DC336
                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 008DC341
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3113390036-3916222277
                                                                                                                                                                                                    • Opcode ID: 2fcad46e3f90a09b688e35df25b74a5eb19da74e8d821b30643d20e22ae13bfc
                                                                                                                                                                                                    • Instruction ID: 1e078d1e31045a1a60caa40380d74245b562e34397978c72aa11b3a4488fb731
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fcad46e3f90a09b688e35df25b74a5eb19da74e8d821b30643d20e22ae13bfc
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36314BB1600609AFDB21AFA98988EBB7BFCFB49744B14861EF446D2310DB34DD04DB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,008A3AAF,?,?,Bad directive syntax error,008FCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 008C98BC
                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,008A3AAF,?), ref: 008C98C3
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 008C9987
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                    • API String ID: 858772685-4153970271
                                                                                                                                                                                                    • Opcode ID: 8c946b48854b8cf87b566b682faae6f4cafd5c051400171b3de78edb97773783
                                                                                                                                                                                                    • Instruction ID: 850899f09cea66b531917d34c933c63b02e9898e7dea6796a880b29b178e87f5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c946b48854b8cf87b566b682faae6f4cafd5c051400171b3de78edb97773783
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E121803280021EABCF11AF94DD0AEFE7739FF18704F044469F555A61A2EB319658DB12
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetParent.USER32 ref: 008C20AB
                                                                                                                                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 008C20C0
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 008C214D
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                    • API String ID: 1290815626-3381328864
                                                                                                                                                                                                    • Opcode ID: d759ed9d20be1b712cc8725a7ec9611568cfbe575955ad5852b1d5810271c560
                                                                                                                                                                                                    • Instruction ID: bc1ff68f4afafe582bc1d70d00e4f9f23ef416bf32168cb1b69b211fefdcc1c2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d759ed9d20be1b712cc8725a7ec9611568cfbe575955ad5852b1d5810271c560
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9711E77768872BB9F6056624AC06EB637ACFB14328B21102FF604E50E5FA75E8015A14
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 3da6c3d680d5f3fdd8082ec1675876353f890e776bd998dee9b092bb6ae5399e
                                                                                                                                                                                                    • Instruction ID: 6eca072334895524af0420f4a71ae5f3486d7d3e2bf50c17574e012204fbe9bc
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3da6c3d680d5f3fdd8082ec1675876353f890e776bd998dee9b092bb6ae5399e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87C1AD74A04249AFDF11BFACC841BADBBB4FF4A310F184099E565E7292DB709941CB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1282221369-0
                                                                                                                                                                                                    • Opcode ID: c5d563d1afc741abd4c4c79a8b1377d26e71372a229783aae36a396faa1216e3
                                                                                                                                                                                                    • Instruction ID: 73d45c7d75cafd60c97ccf7f283a48baa71be629891cbc9a5ab8fd20f865d6e9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5d563d1afc741abd4c4c79a8b1377d26e71372a229783aae36a396faa1216e3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38612571A08304AFDF21BFB89C91A697BA5FF05350F0C416DF945E7282DB729D019B91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 008F5186
                                                                                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 008F51C7
                                                                                                                                                                                                    • ShowWindow.USER32(?,00000005,?,00000000), ref: 008F51CD
                                                                                                                                                                                                    • SetFocus.USER32(?,?,00000005,?,00000000), ref: 008F51D1
                                                                                                                                                                                                      • Part of subcall function 008F6FBA: DeleteObject.GDI32(00000000), ref: 008F6FE6
                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 008F520D
                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008F521A
                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 008F524D
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 008F5287
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 008F5296
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3210457359-0
                                                                                                                                                                                                    • Opcode ID: b5d8df84501c57191e2cfcff27fd8d2d895bb84468a49dc275ab4948e99f3f65
                                                                                                                                                                                                    • Instruction ID: 2c8af48a38b74f2515338b2bec57feb3039bc33125ce7a3229fe205b359fd1fe
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b5d8df84501c57191e2cfcff27fd8d2d895bb84468a49dc275ab4948e99f3f65
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD517B30A50A0DBEEF249F38CC4ABB93B65FB05365F148211F725D62E0C775A990DB41
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 008B6890
                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 008B68A9
                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 008B68B9
                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 008B68D1
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 008B68F2
                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00878874,00000000,00000000,00000000,000000FF,00000000), ref: 008B6901
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 008B691E
                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00878874,00000000,00000000,00000000,000000FF,00000000), ref: 008B692D
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1268354404-0
                                                                                                                                                                                                    • Opcode ID: 939c05fa2e00e5048c1a4d30be26d59af485449417703a54fcc0bb65c8afdfb6
                                                                                                                                                                                                    • Instruction ID: 2334ffebf688739fb3936468d9f05e82fa78b7229a8369d48649c86a2973378c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 939c05fa2e00e5048c1a4d30be26d59af485449417703a54fcc0bb65c8afdfb6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5518C70600209EFDB24CF25CC55FAA7BB5FB58760F108528F95AD72A0EB74E990DB50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 008DC182
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 008DC195
                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 008DC1A9
                                                                                                                                                                                                      • Part of subcall function 008DC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 008DC272
                                                                                                                                                                                                      • Part of subcall function 008DC253: GetLastError.KERNEL32 ref: 008DC322
                                                                                                                                                                                                      • Part of subcall function 008DC253: SetEvent.KERNEL32(?), ref: 008DC336
                                                                                                                                                                                                      • Part of subcall function 008DC253: InternetCloseHandle.WININET(00000000), ref: 008DC341
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 337547030-0
                                                                                                                                                                                                    • Opcode ID: 30c51c3660b335909941bd776e0ba00e756f88a803fae2aa6fabe4eb7b1b0279
                                                                                                                                                                                                    • Instruction ID: 4939e3d6f2ee1e638cea0c2ab80771bb30ce82190bc87a69a20d80acbb8ea77f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 30c51c3660b335909941bd776e0ba00e756f88a803fae2aa6fabe4eb7b1b0279
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 98316B7160060AAFDB219FB9DD44A7ABBF9FF18300B14462EF956C2710DB31E914DBA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008C3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 008C3A57
                                                                                                                                                                                                      • Part of subcall function 008C3A3D: GetCurrentThreadId.KERNEL32 ref: 008C3A5E
                                                                                                                                                                                                      • Part of subcall function 008C3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008C25B3), ref: 008C3A65
                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 008C25BD
                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 008C25DB
                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 008C25DF
                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 008C25E9
                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 008C2601
                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 008C2605
                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 008C260F
                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 008C2623
                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 008C2627
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2014098862-0
                                                                                                                                                                                                    • Opcode ID: d0e8008312d7367c490440a96723e82cbfc9fd5cf9f22a8299ac4807e0341f05
                                                                                                                                                                                                    • Instruction ID: 53f117834e98cf9287e5b5fdb82f1c0cdfc5ec0d1d15ae20fb66ba2c344e2b2d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0e8008312d7367c490440a96723e82cbfc9fd5cf9f22a8299ac4807e0341f05
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E801B530294624BBFB1067789C8AF693E69EF5AB11F100005F314EE0D1C9F15555CA6A
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,008C1449,?,?,00000000), ref: 008C180C
                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,008C1449,?,?,00000000), ref: 008C1813
                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,008C1449,?,?,00000000), ref: 008C1828
                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,008C1449,?,?,00000000), ref: 008C1830
                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,008C1449,?,?,00000000), ref: 008C1833
                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,008C1449,?,?,00000000), ref: 008C1843
                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(008C1449,00000000,?,008C1449,?,?,00000000), ref: 008C184B
                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,008C1449,?,?,00000000), ref: 008C184E
                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,008C1874,00000000,00000000,00000000), ref: 008C1868
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1957940570-0
                                                                                                                                                                                                    • Opcode ID: 73ba136db11dbc9ee83d36e863d13b162331eec713ab75726e18c2e9979362f1
                                                                                                                                                                                                    • Instruction ID: fafa16770aa8f213b9a0f5e3581964afbc4e191e4dc8ac3f2cefd4d9d9165b6c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73ba136db11dbc9ee83d36e863d13b162331eec713ab75726e18c2e9979362f1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8501BBB5240308BFE710ABB5DD4DF6B7BACFB89B11F004411FA05DB2A2DA749950DB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008CD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 008CD501
                                                                                                                                                                                                      • Part of subcall function 008CD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 008CD50F
                                                                                                                                                                                                      • Part of subcall function 008CD4DC: CloseHandle.KERNELBASE(00000000), ref: 008CD5DC
                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 008EA16D
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 008EA180
                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 008EA1B3
                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 008EA268
                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 008EA273
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008EA2C4
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                    • String ID: SeDebugPrivilege
                                                                                                                                                                                                    • API String ID: 2533919879-2896544425
                                                                                                                                                                                                    • Opcode ID: 3937619f4a029d3826225cfa81a9d6ff23b96683f32fba498a62c6d4ccff3595
                                                                                                                                                                                                    • Instruction ID: 473ecc58b3ebab214f147a4e84d64fbd8d2ea547dbdde859ed5a8b9023a0219a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3937619f4a029d3826225cfa81a9d6ff23b96683f32fba498a62c6d4ccff3595
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12618A30204282AFD714DF19C494F25BBA1FF45718F15848CE5669B7A2C7B2ED45CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 008F3925
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 008F393A
                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 008F3954
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F3999
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 008F39C6
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,?,0000000F), ref: 008F39F4
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                    • String ID: SysListView32
                                                                                                                                                                                                    • API String ID: 2147712094-78025650
                                                                                                                                                                                                    • Opcode ID: 17deab4402fb9db2d0148ee55df1049174c25c0ed3bd17df5791e719e7743372
                                                                                                                                                                                                    • Instruction ID: 4d9c592aa2127bcca646ae52edf3d9b6066c3802dea683035f941a1d931bceb2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17deab4402fb9db2d0148ee55df1049174c25c0ed3bd17df5791e719e7743372
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E418171A0021DABEB219F74CC45FFA7BA9FF08354F100526FA58E7291D7B59A80CB90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008CBCFD
                                                                                                                                                                                                    • IsMenu.USER32(00000000), ref: 008CBD1D
                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 008CBD53
                                                                                                                                                                                                    • GetMenuItemCount.USER32(01357020), ref: 008CBDA4
                                                                                                                                                                                                    • InsertMenuItemW.USER32(01357020,?,00000001,00000030), ref: 008CBDCC
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                    • String ID: 0$2
                                                                                                                                                                                                    • API String ID: 93392585-3793063076
                                                                                                                                                                                                    • Opcode ID: b393e14a5a6a837bf7cb27401430833a08c2579178d04ea3fc47c03d51877127
                                                                                                                                                                                                    • Instruction ID: 61934f2dbf13f19db5d2c3b9ea369e996c2faa9998167a6d7531982b78af730c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b393e14a5a6a837bf7cb27401430833a08c2579178d04ea3fc47c03d51877127
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 94519C70A00A099BDB10DFA8D986FAEBBF8FF49314F14415DE602E7290D770D945CB62
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00007F03), ref: 008CC913
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: IconLoad
                                                                                                                                                                                                    • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                    • API String ID: 2457776203-404129466
                                                                                                                                                                                                    • Opcode ID: 757e1ac1fc1ab7f7b58d3d6c9c81b0490eeb67c5687e7cc85fa47c8de9162586
                                                                                                                                                                                                    • Instruction ID: 5e2d6ede4ec1ac78c801d4e744f916cc282ed3de09b14c317e1423e466f212ef
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 757e1ac1fc1ab7f7b58d3d6c9c81b0490eeb67c5687e7cc85fa47c8de9162586
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1011DD3268931BBAE705AB54AC83EAB6BBCFF15358B50003EF508E6282D770DE045365
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                    • String ID: 0.0.0.0
                                                                                                                                                                                                    • API String ID: 642191829-3771769585
                                                                                                                                                                                                    • Opcode ID: 453857f86520dc3c3c324f11d3faa7467e80c0b3a9ca26ddd276c1504a808b8b
                                                                                                                                                                                                    • Instruction ID: 185537a3c2f2bf61d21c8e5e43e0890f8ff5b66884dd694712c0c3fdc6c0ddb9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 453857f86520dc3c3c324f11d3faa7467e80c0b3a9ca26ddd276c1504a808b8b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C11D532504219ABCB307B789C0AEEA777CFB14711F010179F545DA091EF70CA81CB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 008F9FC7
                                                                                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 008F9FE7
                                                                                                                                                                                                    • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 008FA224
                                                                                                                                                                                                    • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 008FA242
                                                                                                                                                                                                    • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 008FA263
                                                                                                                                                                                                    • ShowWindow.USER32(00000003,00000000), ref: 008FA282
                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 008FA2A7
                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000005,?,?), ref: 008FA2CA
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1211466189-0
                                                                                                                                                                                                    • Opcode ID: 7a3df8951e53cd53cf0cc657935a63df6caeeca23dffb256ea4041b305b9c22a
                                                                                                                                                                                                    • Instruction ID: 2df1999944108fbe06d1a01edf4ae9d8ef4344542b27d3c5b08d4f6445775a2e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a3df8951e53cd53cf0cc657935a63df6caeeca23dffb256ea4041b305b9c22a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51B1AA71600219DFDF18CF68C985BBA3BB2FF44721F198069EE49DB295D731AA80CB51
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen$LocalTime
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 952045576-0
                                                                                                                                                                                                    • Opcode ID: 4ba91cc31431fc623bb9148506b3667127f80691a24e2da3152fa4e784a96cf8
                                                                                                                                                                                                    • Instruction ID: 59ab6471f4ceb7638733356fa01295d8f204ad4b1959c9ef77b6641567360ec4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ba91cc31431fc623bb9148506b3667127f80691a24e2da3152fa4e784a96cf8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5414366C1021966CB21FBF88C8AACF77B8FF45710F504566E518E3162FB34E255C3A6
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,008B682C,00000004,00000000,00000000), ref: 0087F953
                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,008B682C,00000004,00000000,00000000), ref: 008BF3D1
                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,008B682C,00000004,00000000,00000000), ref: 008BF454
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                                    • Opcode ID: b46159759baa0738f94b73aa2ff452f4cd73e921e2972aad990f17a9d75b3c8f
                                                                                                                                                                                                    • Instruction ID: d9cb5e896cf7c42f7f75879db482fc7a86e59e11517b741db21e0de24a73d2b7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b46159759baa0738f94b73aa2ff452f4cd73e921e2972aad990f17a9d75b3c8f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C241E531108644BAC7389B2E8D88B6A7F91FB56314F14803CE34BD6667D631D980CB11
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 008F2D1B
                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 008F2D23
                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008F2D2E
                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 008F2D3A
                                                                                                                                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 008F2D76
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 008F2D87
                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,008F5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 008F2DC2
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 008F2DE1
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3864802216-0
                                                                                                                                                                                                    • Opcode ID: 5925b4b1880e110e2807471319af95808d48da8e7643aa2c9cc86a05e539ef5b
                                                                                                                                                                                                    • Instruction ID: 0fbffd1860370a6e2de541e5110d1ee6970c468db0905fb666ab7e870970f6e2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5925b4b1880e110e2807471319af95808d48da8e7643aa2c9cc86a05e539ef5b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2318972201618BBEB218F64CC8AFFB3BA9FF09711F044055FE08DA291C6759D51CBA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                    • Opcode ID: 11cd24fde79f3a7160af3394e9313fc2603f64bad6f90f12442a0599864060b5
                                                                                                                                                                                                    • Instruction ID: 87f6cedef7dd2ab57fefc8740155256fccfe14ea5758017c4a310f07e5652acb
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11cd24fde79f3a7160af3394e9313fc2603f64bad6f90f12442a0599864060b5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47219561640A1D77DE14A5249D82FBA236CFF31394B540028FE05DA782FB39FD9187AA
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                    • API String ID: 0-572801152
                                                                                                                                                                                                    • Opcode ID: e7c6383ec1388a552d719296143df8e3fe0382bd8f3945cb81c50c3a29c472c3
                                                                                                                                                                                                    • Instruction ID: 906ee3ec90eda7834748c8e71e492f1ad6d540117ff2a3a6e37f3984985366a4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7c6383ec1388a552d719296143df8e3fe0382bd8f3945cb81c50c3a29c472c3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38D1A071A0064AAFDF10CFA9C881BAEB7B5FF49358F148069E915EB281E770DD45CB90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCPInfo.KERNEL32(?,?), ref: 008A15CE
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 008A1651
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008A16E4
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 008A16FB
                                                                                                                                                                                                      • Part of subcall function 00893820: RtlAllocateHeap.NTDLL(00000000,?,00931444,?,0087FDF5,?,?,0086A976,00000010,00931440,008613FC,?,008613C6,?,00861129), ref: 00893852
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008A1777
                                                                                                                                                                                                    • __freea.LIBCMT ref: 008A17A2
                                                                                                                                                                                                    • __freea.LIBCMT ref: 008A17AE
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2829977744-0
                                                                                                                                                                                                    • Opcode ID: 7393cb1a0facdb8793490cb8240bc74dbaaf1518df7478f1385188fa03f44bbb
                                                                                                                                                                                                    • Instruction ID: 438e664f0bc1f3139f004cee5fb95803fd7e1ad12183a90b7e57cde01b072c97
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7393cb1a0facdb8793490cb8240bc74dbaaf1518df7478f1385188fa03f44bbb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD91D371E0021A9AEF249E74CC89EEE7BB5FF4A714F184659E902E7581EB35CD40CB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                    • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                    • API String ID: 2610073882-625585964
                                                                                                                                                                                                    • Opcode ID: 9dfd55ec75f11934fccaac45750dccef4f4ed39b9aa8d16920db84d21deff4c3
                                                                                                                                                                                                    • Instruction ID: 55b3dd0147d4c2bdc7b39cb161e01884bf7bce335bc35eae41734c1e3440852b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9dfd55ec75f11934fccaac45750dccef4f4ed39b9aa8d16920db84d21deff4c3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6091AF71A00259ABDF20CFA6CC44FAEBBB8FF86714F108559F509EB291D7709945CBA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 008D125C
                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 008D1284
                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 008D12A8
                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008D12D8
                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008D135F
                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008D13C4
                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008D1430
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2550207440-0
                                                                                                                                                                                                    • Opcode ID: 27b185d72f9d1f9954109b12270f182812d2016fb3897221bcf09c072a2d1d2c
                                                                                                                                                                                                    • Instruction ID: 12796a0b2879aea9f0af1990813413e117967d2d146370866107392eefa89bf3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27b185d72f9d1f9954109b12270f182812d2016fb3897221bcf09c072a2d1d2c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A91D471A00219AFDF10DFA9C888BBEB7B6FF45325F10422AE500E7391DB75A941CB95
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                    • Opcode ID: 8d1faadb61f5abb3c10923b56a36bc6ec289d55a32478a4a4765dabf6eec38e4
                                                                                                                                                                                                    • Instruction ID: c2d7a3bf311997db6f1ebef6dd106fde6d2508fc1f8ee106d0f1c3777b52c79a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d1faadb61f5abb3c10923b56a36bc6ec289d55a32478a4a4765dabf6eec38e4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E911471D00219EFCB10CFA9C884AEEBBB8FF89320F148559E559F7255D774AA42CB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 008E396B
                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 008E3A7A
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008E3A8A
                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 008E3C1F
                                                                                                                                                                                                      • Part of subcall function 008D0CDF: VariantInit.OLEAUT32(00000000), ref: 008D0D1F
                                                                                                                                                                                                      • Part of subcall function 008D0CDF: VariantCopy.OLEAUT32(?,?), ref: 008D0D28
                                                                                                                                                                                                      • Part of subcall function 008D0CDF: VariantClear.OLEAUT32(?), ref: 008D0D34
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                    • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                    • API String ID: 4137639002-1221869570
                                                                                                                                                                                                    • Opcode ID: 6da36a97afc7fe34e13749cd6f27c292e7ed0967affc9cb2e19cacfac34f31e5
                                                                                                                                                                                                    • Instruction ID: 228fd5d495dadb841a892ae58446ad2a0b6076b0aa7ec31565df40f4984634ec
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6da36a97afc7fe34e13749cd6f27c292e7ed0967affc9cb2e19cacfac34f31e5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE9122746083459FC704EF29C48496AB7E4FB8A314F14886EF88ADB351DB31EE45CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008C000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?,?,008C035E), ref: 008C002B
                                                                                                                                                                                                      • Part of subcall function 008C000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?), ref: 008C0046
                                                                                                                                                                                                      • Part of subcall function 008C000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?), ref: 008C0054
                                                                                                                                                                                                      • Part of subcall function 008C000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?), ref: 008C0064
                                                                                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 008E4C51
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008E4D59
                                                                                                                                                                                                    • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 008E4DCF
                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 008E4DDA
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                    • String ID: NULL Pointer assignment
                                                                                                                                                                                                    • API String ID: 614568839-2785691316
                                                                                                                                                                                                    • Opcode ID: e99f856381db54b355ace84b57cdf042032f326fb2bea2dad2c3efd393d2dd9e
                                                                                                                                                                                                    • Instruction ID: f374e396e3efeede7ebf039f31533fd02c03204e0f6ff787fc77ee946d48435f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e99f856381db54b355ace84b57cdf042032f326fb2bea2dad2c3efd393d2dd9e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C911471D0025DABDF14DFA5C891AEEB7B8FF09314F108169E919A7291EB309A44CF61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetMenu.USER32(?), ref: 008F2183
                                                                                                                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 008F21B5
                                                                                                                                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 008F21DD
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F2213
                                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 008F224D
                                                                                                                                                                                                    • GetSubMenu.USER32(?,?), ref: 008F225B
                                                                                                                                                                                                      • Part of subcall function 008C3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 008C3A57
                                                                                                                                                                                                      • Part of subcall function 008C3A3D: GetCurrentThreadId.KERNEL32 ref: 008C3A5E
                                                                                                                                                                                                      • Part of subcall function 008C3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008C25B3), ref: 008C3A65
                                                                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 008F22E3
                                                                                                                                                                                                      • Part of subcall function 008CE97B: Sleep.KERNEL32 ref: 008CE9F3
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4196846111-0
                                                                                                                                                                                                    • Opcode ID: 9ae11c494434533be23bdd5bf94fc2f6805fde97b8d8b2f0d54898e724a67eff
                                                                                                                                                                                                    • Instruction ID: f1f3598091fb189d99b6327c34a2b879fbe082bd6984407c3284ecb922fc67d7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ae11c494434533be23bdd5bf94fc2f6805fde97b8d8b2f0d54898e724a67eff
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83716D75A00219AFCB10EFB8C845ABEB7B5FF48310F158459E916EB351DB34EE418B91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • IsWindow.USER32(01356FA8), ref: 008F7F37
                                                                                                                                                                                                    • IsWindowEnabled.USER32(01356FA8), ref: 008F7F43
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 008F801E
                                                                                                                                                                                                    • SendMessageW.USER32(01356FA8,000000B0,?,?), ref: 008F8051
                                                                                                                                                                                                    • IsDlgButtonChecked.USER32(?,?), ref: 008F8089
                                                                                                                                                                                                    • GetWindowLongW.USER32(01356FA8,000000EC), ref: 008F80AB
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 008F80C3
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4072528602-0
                                                                                                                                                                                                    • Opcode ID: 4dceff16541143d0bde149cec4fda40d8893ed2f0c3223b1e2f46fa6e2d90051
                                                                                                                                                                                                    • Instruction ID: f65fe829eca9a14f23041011be62ef2991957b63eacd13957687ab6aea2b24d8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4dceff16541143d0bde149cec4fda40d8893ed2f0c3223b1e2f46fa6e2d90051
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2971773460860CEFEB219F74C884FBABBB9FF49300F144459EA45D72A1CB31A945DB20
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetParent.USER32(?), ref: 008CAEF9
                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 008CAF0E
                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 008CAF6F
                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000010,?), ref: 008CAF9D
                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000011,?), ref: 008CAFBC
                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000012,?), ref: 008CAFFD
                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,0000005B,?), ref: 008CB020
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                    • Opcode ID: 969cc063d302e136a17fe241dafd5c45a13f78afb5ca435ee4046968f96637c0
                                                                                                                                                                                                    • Instruction ID: 52153882b9de4e45aeb8d0b036b9de1a9cbff7a6a80bac332186cb30be9a3620
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 969cc063d302e136a17fe241dafd5c45a13f78afb5ca435ee4046968f96637c0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F51C3A0614AD93DFB3642348C46FBA7EB9BB06308F08848DE1D5D58C2C7B9EC84D752
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetParent.USER32(00000000), ref: 008CAD19
                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 008CAD2E
                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 008CAD8F
                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 008CADBB
                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 008CADD8
                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 008CAE17
                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 008CAE38
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                    • Opcode ID: 3f8a190c7db68ef0ed3149845337301b5eea28f9f3f49e7e79db0bf1fc6d0623
                                                                                                                                                                                                    • Instruction ID: f774eb926a1651ea2d5dea0872c75fc51d25c344753a1709d38a0040a0e765d0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f8a190c7db68ef0ed3149845337301b5eea28f9f3f49e7e79db0bf1fc6d0623
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E551B3A15047D93DFB3A82748C95F7A7EB8BB45308F08848CE1D6D68C3D2A4EC84D792
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(008A3CD6,?,?,?,?,?,?,?,?,00895BA3,?,?,008A3CD6,?,?), ref: 00895470
                                                                                                                                                                                                    • __fassign.LIBCMT ref: 008954EB
                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00895506
                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,008A3CD6,00000005,00000000,00000000), ref: 0089552C
                                                                                                                                                                                                    • WriteFile.KERNEL32(?,008A3CD6,00000000,00895BA3,00000000,?,?,?,?,?,?,?,?,?,00895BA3,?), ref: 0089554B
                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,00895BA3,00000000,?,?,?,?,?,?,?,?,?,00895BA3,?), ref: 00895584
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                                    • Opcode ID: 9306909ccf267ea6301ccd52e7c4e09e13dd6fa493dfd2bf3784d9f788015e35
                                                                                                                                                                                                    • Instruction ID: aeac9f4b95a6d7255d4a25955be7c6016a7dd4a83117be6a3f9da592fc039b36
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9306909ccf267ea6301ccd52e7c4e09e13dd6fa493dfd2bf3784d9f788015e35
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB51B0B0A006099FDF11DFA8DC55AEEBBF9FF09300F19411AE955E7292D630AA41CB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00882D4B
                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00882D53
                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00882DE1
                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00882E0C
                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00882E61
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                                    • Opcode ID: dbe3ee216a3d88efe2c27f4cbda092fdfaad56cfda27d550ef296d66cb6f6df4
                                                                                                                                                                                                    • Instruction ID: 04c63ead8bc9b05349f659df19d9eac9edd5bb6396ce48313c0b5280048620d0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: dbe3ee216a3d88efe2c27f4cbda092fdfaad56cfda27d550ef296d66cb6f6df4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF418E34A0021DABCF10EF68C845AAEBFB5FF45328F148165E815EB392D771AA15CB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008E304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 008E307A
                                                                                                                                                                                                      • Part of subcall function 008E304E: _wcslen.LIBCMT ref: 008E309B
                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 008E1112
                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 008E1121
                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 008E11C9
                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 008E11F9
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2675159561-0
                                                                                                                                                                                                    • Opcode ID: 7918eea892e7176b04e8f8b2f19923db759f1efdfc9a1ae615feee9a96d7cb32
                                                                                                                                                                                                    • Instruction ID: f0d87adc10697a6e487e03d0bca59176ee29941eb191f6d37b971ba004de46d2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7918eea892e7176b04e8f8b2f19923db759f1efdfc9a1ae615feee9a96d7cb32
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4041D431600248AFDB109F69C888BA9B7E9FF46368F148059F956DB291C770EE41CBE1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008CDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,008CCF22,?), ref: 008CDDFD
                                                                                                                                                                                                      • Part of subcall function 008CDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,008CCF22,?), ref: 008CDE16
                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 008CCF45
                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 008CCF7F
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008CD005
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008CD01B
                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?), ref: 008CD061
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                    • API String ID: 3164238972-1173974218
                                                                                                                                                                                                    • Opcode ID: 0609dc075f2fdaa0427d563d5155e6f95d845b0a2c739399c30e7ebba7099108
                                                                                                                                                                                                    • Instruction ID: 86da415f7859c4b7c01594ba1cf1497f650adf57aa6a9b140872313ea2d245fa
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0609dc075f2fdaa0427d563d5155e6f95d845b0a2c739399c30e7ebba7099108
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D44130719052195FDF12EBA4C981FEEB7B9FF08380F0000AAE549EB141EE74E689CB51
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 008F2E1C
                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 008F2E4F
                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 008F2E84
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 008F2EB6
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 008F2EE0
                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 008F2EF1
                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008F2F0B
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: LongWindow$MessageSend
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2178440468-0
                                                                                                                                                                                                    • Opcode ID: bb146c2e1dc825a91b82eca668b4b9254da25df560ae7b034ed55cf6297fe807
                                                                                                                                                                                                    • Instruction ID: 90d0fea1799b8258344ca312fe7a172ed4e5345f888b21ceb43bdecf16eb8218
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb146c2e1dc825a91b82eca668b4b9254da25df560ae7b034ed55cf6297fe807
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A31F3306581589FDB21CF68DD84F6537A1FB5A710F250164FA01CF2B2CB61A840EB51
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008C7769
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008C778F
                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 008C7792
                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 008C77B0
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 008C77B9
                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 008C77DE
                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 008C77EC
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                    • Opcode ID: db0d4935b4366b90dc946804d84a2b472664cd7ad8512c7047c971aab4084ab0
                                                                                                                                                                                                    • Instruction ID: af417956db37e34af0966b76689f7b8ea7bdf3ed259374ea4ad874283482cbbb
                                                                                                                                                                                                    • Opcode Fuzzy Hash: db0d4935b4366b90dc946804d84a2b472664cd7ad8512c7047c971aab4084ab0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E219C7660821DAFDB109FB8CC88EBA73ACFB09364B008029BA14DB191E670DD45CB64
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008C7842
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008C7868
                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 008C786B
                                                                                                                                                                                                    • SysAllocString.OLEAUT32 ref: 008C788C
                                                                                                                                                                                                    • SysFreeString.OLEAUT32 ref: 008C7895
                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 008C78AF
                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 008C78BD
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                    • Opcode ID: e92a7e056830398b43375c449c947f37a83c2da053ed58b3b98372e521e132fd
                                                                                                                                                                                                    • Instruction ID: 1f4848c0c7fdc44feefd53f12a5a725deeed613346f0ad2cb0f53e68c91e211c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e92a7e056830398b43375c449c947f37a83c2da053ed58b3b98372e521e132fd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05213135608108AF9B109BB9DC89EBA77BCFB097607108139BA15CB2A5E674DD41CB68
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 008D04F2
                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 008D052E
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                    • Opcode ID: abb84e6a800142d2f0de365fd5c39010f9ea71a6c4251eed588299a183f0f801
                                                                                                                                                                                                    • Instruction ID: 3ba3608bbbe5003310e689f989fa5dd28aefff4c0a70c9c92b27813278886309
                                                                                                                                                                                                    • Opcode Fuzzy Hash: abb84e6a800142d2f0de365fd5c39010f9ea71a6c4251eed588299a183f0f801
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E212D75900209EBDB209F69E845BAA77B4FF44764F204B1AECA1E73E0E7709954DF20
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 008D05C6
                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 008D0601
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                    • Opcode ID: c05a29da9196db24adee0f2c7cb5aaef1cee7162f2fad1cc734b7d600cb0bb01
                                                                                                                                                                                                    • Instruction ID: 11022b071d1eb4bef1362daec27d7768171a9e02108c5ef67cb0dbcd48c6c2f7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c05a29da9196db24adee0f2c7cb5aaef1cee7162f2fad1cc734b7d600cb0bb01
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A12130755003059BDB209F79A804BAA77A4FFA5724F200B1AE8A1E73D0D770D960CF10
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 0086600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0086604C
                                                                                                                                                                                                      • Part of subcall function 0086600E: GetStockObject.GDI32(00000011), ref: 00866060
                                                                                                                                                                                                      • Part of subcall function 0086600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0086606A
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 008F4112
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 008F411F
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 008F412A
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 008F4139
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 008F4145
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                    • String ID: Msctls_Progress32
                                                                                                                                                                                                    • API String ID: 1025951953-3636473452
                                                                                                                                                                                                    • Opcode ID: f56647f465e9523725a69912539e2b2c997ac4afcfeab785cc1398358c722520
                                                                                                                                                                                                    • Instruction ID: 16b2b7736c96e0d60b2a5a11b085ebf6c96087df4c883073f776f5d8bf40879f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f56647f465e9523725a69912539e2b2c997ac4afcfeab785cc1398358c722520
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9118EB215021DBEEB118E64CC85EE77F9DFF08798F014111BB18E2060CA729C61DBA4
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 0089D7A3: _free.LIBCMT ref: 0089D7CC
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089D82D
                                                                                                                                                                                                      • Part of subcall function 008929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000), ref: 008929DE
                                                                                                                                                                                                      • Part of subcall function 008929C8: GetLastError.KERNEL32(00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000,00000000), ref: 008929F0
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089D838
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089D843
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089D897
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089D8A2
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089D8AD
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089D8B8
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                    • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                    • Instruction ID: e9622b785f7729c72d3f861383b11734ec9f5b52121eac12c18d9c476d1441d0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3411F671940B04BADE21BFF8CC46FCB7B9CFF04700F484825B29DE6492DA65A50586A6
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 008CDA74
                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 008CDA7B
                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 008CDA91
                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 008CDA98
                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 008CDADC
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 008CDAB9
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                    • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                    • API String ID: 4072794657-3128320259
                                                                                                                                                                                                    • Opcode ID: 3044e0d4c4b9d7f2c1757b7df67ef8e6f6c59200c4b34ec576226ccd8205a71d
                                                                                                                                                                                                    • Instruction ID: e37c658221fe5eb53a698efc79d32aee8a39af80f9094c75efecdcd5b4c3f663
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3044e0d4c4b9d7f2c1757b7df67ef8e6f6c59200c4b34ec576226ccd8205a71d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C014FF250021C7FE710ABA49E89EFB766CF708705F4004A5B746E2041E6749E848B74
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(0134DA90,0134DA90), ref: 008D097B
                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(0134DA70,00000000), ref: 008D098D
                                                                                                                                                                                                    • TerminateThread.KERNEL32(?,000001F6), ref: 008D099B
                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000003E8), ref: 008D09A9
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 008D09B8
                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(0134DA90,000001F6), ref: 008D09C8
                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(0134DA70), ref: 008D09CF
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3495660284-0
                                                                                                                                                                                                    • Opcode ID: 7db1b4d65b296d4ea3c961afaac165863db5e9fe0aeb144ed60c8f4b7e823d26
                                                                                                                                                                                                    • Instruction ID: 3b0ce66253a179697529f29dbd5367088348e39ec00ab48175b96dfa3917bf3a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7db1b4d65b296d4ea3c961afaac165863db5e9fe0aeb144ed60c8f4b7e823d26
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27F01932442A06BBD7415BA4EF88FE6BB29FF01702F402126F202908A1D7749665DFA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00865D30
                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00865D71
                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00865D99
                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00865ED7
                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00865EF8
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1296646539-0
                                                                                                                                                                                                    • Opcode ID: 305010bee980d68740d6b890a5641c29b7341961e110b2b7e6da6a1195e99061
                                                                                                                                                                                                    • Instruction ID: 16cdc99cf181a54dce7125c380e987f48387c06cdc516f7842f287e62abb0b66
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 305010bee980d68740d6b890a5641c29b7341961e110b2b7e6da6a1195e99061
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03B17734A00A4ADBDF10CFA8C4807EEBBF1FF58310F14941AE8AAD7650DB74AA51DB50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • __allrem.LIBCMT ref: 008900BA
                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008900D6
                                                                                                                                                                                                    • __allrem.LIBCMT ref: 008900ED
                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0089010B
                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00890122
                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00890140
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                                                                                    • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                    • Instruction ID: dd867a3d58bb3b66bebdbfe3840b2fa53d2b066bd71e3b1ab6c96720c85305d3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D81E671A00B069FEB24BE6CCC41B6A73E9FF41724F28453AF651D6682EB70D9008B51
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008E3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,008E101C,00000000,?,?,00000000), ref: 008E3195
                                                                                                                                                                                                    • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 008E1DC0
                                                                                                                                                                                                    • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 008E1DE1
                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 008E1DF2
                                                                                                                                                                                                    • inet_ntoa.WSOCK32(?), ref: 008E1E8C
                                                                                                                                                                                                    • htons.WSOCK32(?,?,?,?,?), ref: 008E1EDB
                                                                                                                                                                                                    • _strlen.LIBCMT ref: 008E1F35
                                                                                                                                                                                                      • Part of subcall function 008C39E8: _strlen.LIBCMT ref: 008C39F2
                                                                                                                                                                                                      • Part of subcall function 00866D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0087CF58,?,?,?), ref: 00866DBA
                                                                                                                                                                                                      • Part of subcall function 00866D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0087CF58,?,?,?), ref: 00866DED
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1923757996-0
                                                                                                                                                                                                    • Opcode ID: ea2ab4f85a314bdd55f0c1266a8fda2c6af880858c4dd6c7d8793b4f9691d096
                                                                                                                                                                                                    • Instruction ID: fa8431a8f2a22a5efbf3a56334cc7be3ee9e52a372be34330742bd36a6674530
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea2ab4f85a314bdd55f0c1266a8fda2c6af880858c4dd6c7d8793b4f9691d096
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96A1B131204380AFC724DB29C899F2A7BA5FF85318F54895CF456DB2A2DB31ED45CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,008882D9,008882D9,?,?,?,0089644F,00000001,00000001,8BE85006), ref: 00896258
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0089644F,00000001,00000001,8BE85006,?,?,?), ref: 008962DE
                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 008963D8
                                                                                                                                                                                                    • __freea.LIBCMT ref: 008963E5
                                                                                                                                                                                                      • Part of subcall function 00893820: RtlAllocateHeap.NTDLL(00000000,?,00931444,?,0087FDF5,?,?,0086A976,00000010,00931440,008613FC,?,008613C6,?,00861129), ref: 00893852
                                                                                                                                                                                                    • __freea.LIBCMT ref: 008963EE
                                                                                                                                                                                                    • __freea.LIBCMT ref: 00896413
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                                                                                    • Opcode ID: 38f04d28015e90e9e80803fdf4f729d2670f09365641b5e0023a55053e97cfa6
                                                                                                                                                                                                    • Instruction ID: 269eba4c125c94a3facf9715d7c045c9695a6454540732bee5d75140f361eadb
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38f04d28015e90e9e80803fdf4f729d2670f09365641b5e0023a55053e97cfa6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A51C372A00216ABEF26AF64CC81EBF77A9FB44754F194629FC05D6240FB34DD60E660
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                      • Part of subcall function 008EC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008EB6AE,?,?), ref: 008EC9B5
                                                                                                                                                                                                      • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008EC9F1
                                                                                                                                                                                                      • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA68
                                                                                                                                                                                                      • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA9E
                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008EBCCA
                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008EBD25
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 008EBD6A
                                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 008EBD99
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 008EBDF3
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 008EBDFF
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1120388591-0
                                                                                                                                                                                                    • Opcode ID: 449050269d618557219e079d142a4e01b018ae3f4c2fb9a7da3901199613e83e
                                                                                                                                                                                                    • Instruction ID: b31924d32344b0fc6b93b0c346230a9d3907dc67acb3f64aa8ec86b31a418dd8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 449050269d618557219e079d142a4e01b018ae3f4c2fb9a7da3901199613e83e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32816D31208281AFD714DF25C895E2BBBE5FF85308F14856CF5998B2A2DB31ED45CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000035), ref: 008BF7B9
                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000001), ref: 008BF860
                                                                                                                                                                                                    • VariantCopy.OLEAUT32(008BFA64,00000000), ref: 008BF889
                                                                                                                                                                                                    • VariantClear.OLEAUT32(008BFA64), ref: 008BF8AD
                                                                                                                                                                                                    • VariantCopy.OLEAUT32(008BFA64,00000000), ref: 008BF8B1
                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 008BF8BB
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3859894641-0
                                                                                                                                                                                                    • Opcode ID: 1403169bfb8f03d97cde3060c5196ff1b93ee99bf3f9e0aaa4df1deeff0998a3
                                                                                                                                                                                                    • Instruction ID: deed73d96319037294138315de9f2158ffc96c2ac99e90b13a9d509b2ccdebe3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1403169bfb8f03d97cde3060c5196ff1b93ee99bf3f9e0aaa4df1deeff0998a3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1051BF31600314BACF20AB69DC95BA9B7A8FF45714B249477EA06DF397DA708C40CB97
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00867620: _wcslen.LIBCMT ref: 00867625
                                                                                                                                                                                                      • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(00000058), ref: 008D94E5
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008D9506
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008D952D
                                                                                                                                                                                                    • GetSaveFileNameW.COMDLG32(00000058), ref: 008D9585
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                                    • API String ID: 83654149-3081909835
                                                                                                                                                                                                    • Opcode ID: cfdf9d9c940ae68657a0162e359310225b578ce615080076aaf6ca126ffc2f5c
                                                                                                                                                                                                    • Instruction ID: af82023684d7843418588428c225675572bd75ce475fe03f372be15f21329492
                                                                                                                                                                                                    • Opcode Fuzzy Hash: cfdf9d9c940ae68657a0162e359310225b578ce615080076aaf6ca126ffc2f5c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9E18F315083409FD724EF28C881A6AB7E5FF85314F158A6DE899DB3A2DB31DD05CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                    • BeginPaint.USER32(?,?,?), ref: 00879241
                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 008792A5
                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 008792C2
                                                                                                                                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 008792D3
                                                                                                                                                                                                    • EndPaint.USER32(?,?,?,?,?), ref: 00879321
                                                                                                                                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 008B71EA
                                                                                                                                                                                                      • Part of subcall function 00879339: BeginPath.GDI32(00000000), ref: 00879357
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3050599898-0
                                                                                                                                                                                                    • Opcode ID: ae84e87c520afcba13ff85a42b729e794f5dca887e26ab37556ae99e354b62ea
                                                                                                                                                                                                    • Instruction ID: 05e21e5b6b2d780adc5dfaf4422111c4afef70febedbf40fa42c312fb5609c94
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae84e87c520afcba13ff85a42b729e794f5dca887e26ab37556ae99e354b62ea
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A041AD30108305AFD710DF28DC84FBA7BA8FB95324F144269F9A9C72B2C7319945DB62
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 008D080C
                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 008D0847
                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 008D0863
                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 008D08DC
                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 008D08F3
                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 008D0921
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3368777196-0
                                                                                                                                                                                                    • Opcode ID: 082e3958da6c7b849a70bc144e2f091c04357e6ba58808f4ff8f113cd0a2c358
                                                                                                                                                                                                    • Instruction ID: 86d7ca2f8a8d413fda696f81f90fcabc7065f5a84bafded01e7d33aebc4a21fa
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 082e3958da6c7b849a70bc144e2f091c04357e6ba58808f4ff8f113cd0a2c358
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC414971900209ABDF14AF68DC85A6A7779FF04310F1480A5E904DE29BD730DE65DFA5
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,008BF3AB,00000000,?,?,00000000,?,008B682C,00000004,00000000,00000000), ref: 008F824C
                                                                                                                                                                                                    • EnableWindow.USER32(?,00000000), ref: 008F8272
                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000), ref: 008F82D1
                                                                                                                                                                                                    • ShowWindow.USER32(?,00000004), ref: 008F82E5
                                                                                                                                                                                                    • EnableWindow.USER32(?,00000001), ref: 008F830B
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 008F832F
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 642888154-0
                                                                                                                                                                                                    • Opcode ID: 82bca542596ce056d9384bd05902966d3071881b026904ab2364b10f0548d224
                                                                                                                                                                                                    • Instruction ID: 7ea12a3f07ece795bdcb739461bc1ea380df9f92097e1073b98c58ed608a012c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82bca542596ce056d9384bd05902966d3071881b026904ab2364b10f0548d224
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1416F34605648EFDB25CF35D999BF87BE1FB0A714F1841A9E6088B2B2CB31A845DF50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 008C4C95
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 008C4CB2
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 008C4CEA
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008C4D08
                                                                                                                                                                                                    • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 008C4D10
                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 008C4D1A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 72514467-0
                                                                                                                                                                                                    • Opcode ID: cd5c59bea1fb0d94f1ec3b6ca148402f6ba62ab2cde053557e6ff85417575c5a
                                                                                                                                                                                                    • Instruction ID: 9d8305c6f766e702532a0c1e9c13dce5ffb11b1e305c2f67faa439e6f00e0062
                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd5c59bea1fb0d94f1ec3b6ca148402f6ba62ab2cde053557e6ff85417575c5a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 332107322042047BEB656B39AC19F7B7BA8FF45750F10902DF90ACA1A2EA75DD40C3A1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00863AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00863A97,?,?,00862E7F,?,?,?,00000000), ref: 00863AC2
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008D587B
                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 008D5995
                                                                                                                                                                                                    • CoCreateInstance.OLE32(008FFCF8,00000000,00000001,008FFB68,?), ref: 008D59AE
                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 008D59CC
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                    • API String ID: 3172280962-24824748
                                                                                                                                                                                                    • Opcode ID: ccbcde6f3f2af0721a17f884842add84b2e9c3a22720d08b8db9b9c156a46b86
                                                                                                                                                                                                    • Instruction ID: 2fa36a94f2fc4f07722e1ba4addfbd5ebdfe5ce933978576f2dd6411e6da1db0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ccbcde6f3f2af0721a17f884842add84b2e9c3a22720d08b8db9b9c156a46b86
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9ED173716047019FC714DF28C494A2ABBE1FF89724F118A5AF88ADB361DB31EC45CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008C0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 008C0FCA
                                                                                                                                                                                                      • Part of subcall function 008C0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 008C0FD6
                                                                                                                                                                                                      • Part of subcall function 008C0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 008C0FE5
                                                                                                                                                                                                      • Part of subcall function 008C0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 008C0FEC
                                                                                                                                                                                                      • Part of subcall function 008C0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 008C1002
                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000000,008C1335), ref: 008C17AE
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 008C17BA
                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 008C17C1
                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000,00000000,?), ref: 008C17DA
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,008C1335), ref: 008C17EE
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 008C17F5
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3008561057-0
                                                                                                                                                                                                    • Opcode ID: bab053917f3f562ccfb60be68e9caa026352e634fec3243ef344c8d102a3c6ed
                                                                                                                                                                                                    • Instruction ID: adac02bbfd1b51aa355a07cb01d0c726f0d1225c4ef20def290551183ff073a7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bab053917f3f562ccfb60be68e9caa026352e634fec3243ef344c8d102a3c6ed
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88116731510209EFDF109BA4CD89FAA7BB9FF42355F104018A481D7215C735EA55CB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 008C14FF
                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 008C1506
                                                                                                                                                                                                    • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 008C1515
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000004), ref: 008C1520
                                                                                                                                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 008C154F
                                                                                                                                                                                                    • DestroyEnvironmentBlock.USERENV(00000000), ref: 008C1563
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1413079979-0
                                                                                                                                                                                                    • Opcode ID: f20c5e952ba0fda55ac3b0015b7114be64a9f6a43b2f0568feeea83b5b0ef407
                                                                                                                                                                                                    • Instruction ID: 12bcaf172eb95782cdbb45a4e178886831340efb77606e28d7796e2e06dfe6e3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f20c5e952ba0fda55ac3b0015b7114be64a9f6a43b2f0568feeea83b5b0ef407
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF11477250020DABDF118FA8DE49FEA7BB9FF49744F044018FA05A2160D371CE65EB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00883379,00882FE5), ref: 00883390
                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0088339E
                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 008833B7
                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,00883379,00882FE5), ref: 00883409
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                    • Opcode ID: 245c52c0ca974d628c733736704ea8a323a820b4ad87fdff43cc1fedbf2cea07
                                                                                                                                                                                                    • Instruction ID: ecb53207084fd2e2a48553af961881afd49b74a6f829f044b1a9a711864bd67b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 245c52c0ca974d628c733736704ea8a323a820b4ad87fdff43cc1fedbf2cea07
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7401D47365D311BEAA35377CBC85E6B2A94FB25B797200229F410C12F1EF114E02A785
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00895686,008A3CD6,?,00000000,?,00895B6A,?,?,?,?,?,0088E6D1,?,00928A48), ref: 00892D78
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892DAB
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892DD3
                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,0088E6D1,?,00928A48,00000010,00864F4A,?,?,00000000,008A3CD6), ref: 00892DE0
                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,0088E6D1,?,00928A48,00000010,00864F4A,?,?,00000000,008A3CD6), ref: 00892DEC
                                                                                                                                                                                                    • _abort.LIBCMT ref: 00892DF2
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                                                                    • Opcode ID: 8ff5244ad0b41878b4bed7712e594b8c01d5f3a94d22be5b22bd00009c6be446
                                                                                                                                                                                                    • Instruction ID: 351e7590b0285f7250191de7f365b198024a1d3dd645a7ec25708f18ec17032a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ff5244ad0b41878b4bed7712e594b8c01d5f3a94d22be5b22bd00009c6be446
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90F0C8355096087BCF22777CBC06E2F2559FFC17E5F2D0519F824E22D2EF24890251A2
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00879639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00879693
                                                                                                                                                                                                      • Part of subcall function 00879639: SelectObject.GDI32(?,00000000), ref: 008796A2
                                                                                                                                                                                                      • Part of subcall function 00879639: BeginPath.GDI32(?), ref: 008796B9
                                                                                                                                                                                                      • Part of subcall function 00879639: SelectObject.GDI32(?,00000000), ref: 008796E2
                                                                                                                                                                                                    • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 008F8A4E
                                                                                                                                                                                                    • LineTo.GDI32(?,00000003,00000000), ref: 008F8A62
                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 008F8A70
                                                                                                                                                                                                    • LineTo.GDI32(?,00000000,00000003), ref: 008F8A80
                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 008F8A90
                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 008F8AA0
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 43455801-0
                                                                                                                                                                                                    • Opcode ID: 1429795c4200966e12598995f9e0948f9ce2517496e614137ab365b66043e114
                                                                                                                                                                                                    • Instruction ID: d1a2dc2c371ad3aa52a5e4acd82c320d1c2b0278259e40b2acfefd3e317dafd3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1429795c4200966e12598995f9e0948f9ce2517496e614137ab365b66043e114
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A11097600011DFFDB129FA4DC88EAA7F6CFB08394F008012BA199A1A1CB719E55DFA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 008C5218
                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 008C5229
                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008C5230
                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 008C5238
                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 008C524F
                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,00000001,?), ref: 008C5261
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CapsDevice$Release
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1035833867-0
                                                                                                                                                                                                    • Opcode ID: f9cc00fa872a95e37576799786d789b2be5b238549b934473f06cf1a69ec7a43
                                                                                                                                                                                                    • Instruction ID: 0fb42b7ab99b336e3c09b7ff2ac6e00a36e0b85a8069bbbe25d16bab73d81a0c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f9cc00fa872a95e37576799786d789b2be5b238549b934473f06cf1a69ec7a43
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64012C75A04618BBEB109BB69D49E5EBFB8FB48751F144069EA04E7381DA709904CBA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00861BF4
                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 00861BFC
                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00861C07
                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00861C12
                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 00861C1A
                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00861C22
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Virtual
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4278518827-0
                                                                                                                                                                                                    • Opcode ID: cddeeec3de7c1ca3d434655f8fc225132c916768aef8993455a32812f6e5d1e4
                                                                                                                                                                                                    • Instruction ID: 3dbe3ac014ef6aad3e1723e11ca993e93040f65cc7bf46376446073ea2d9af53
                                                                                                                                                                                                    • Opcode Fuzzy Hash: cddeeec3de7c1ca3d434655f8fc225132c916768aef8993455a32812f6e5d1e4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59016CB09027597DE3008F6A8C85B52FFA8FF19354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 008CEB30
                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 008CEB46
                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 008CEB55
                                                                                                                                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008CEB64
                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008CEB6E
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008CEB75
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 839392675-0
                                                                                                                                                                                                    • Opcode ID: 32ee2e8faca25b7938a39b0f919795a82b6fb7bddd4e19ac79cd50c275f7699e
                                                                                                                                                                                                    • Instruction ID: 6a593557db2f2af95916a097b567e996a0de03935af3dc69f88bbf2fccb894f5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32ee2e8faca25b7938a39b0f919795a82b6fb7bddd4e19ac79cd50c275f7699e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31F01772240158BBE7215B629D0EEFB7A7CFFCAB11F000159F601E1191AAA45B01D6B5
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetClientRect.USER32(?), ref: 008B7452
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 008B7469
                                                                                                                                                                                                    • GetWindowDC.USER32(?), ref: 008B7475
                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 008B7484
                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 008B7496
                                                                                                                                                                                                    • GetSysColor.USER32(00000005), ref: 008B74B0
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 272304278-0
                                                                                                                                                                                                    • Opcode ID: 756cdd899c7149feede2143be3b2dc689b0744e3b144007006e937958cb29bd7
                                                                                                                                                                                                    • Instruction ID: 849c2caef92c89cf20d44c16bcf385800af8a4d701a2525da2be56201502883c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 756cdd899c7149feede2143be3b2dc689b0744e3b144007006e937958cb29bd7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC015631404609EFDB505B74DD08FFA7BB5FB08312F200064FA15E22A0CB311E51EB10
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 008C187F
                                                                                                                                                                                                    • UnloadUserProfile.USERENV(?,?), ref: 008C188B
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 008C1894
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 008C189C
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 008C18A5
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 008C18AC
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 146765662-0
                                                                                                                                                                                                    • Opcode ID: 4a7f54642b73cc5b17075faafe341f3b1cbf5eb53778a71bc7287f698908c050
                                                                                                                                                                                                    • Instruction ID: 1044af8a8375d537bc4ecef3cc66cc708e65969ab727fbf03b4ca9d0364bd758
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a7f54642b73cc5b17075faafe341f3b1cbf5eb53778a71bc7287f698908c050
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38E0C236004109BBDA016BB5EE0CD1ABF29FF49B22B108220F22581170DB329570EB50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00867620: _wcslen.LIBCMT ref: 00867625
                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008CC6EE
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008CC735
                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008CC79C
                                                                                                                                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 008CC7CA
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                    • API String ID: 1227352736-4108050209
                                                                                                                                                                                                    • Opcode ID: 0fdcbaa41bac497ea17ee0eaed62aba07f57837229ac2c51624eb3f5b0acc3d1
                                                                                                                                                                                                    • Instruction ID: ac41be30eb87b659144b1f63d50d5fdabd0169e99b9cc571e9e730e8208b7bed
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0fdcbaa41bac497ea17ee0eaed62aba07f57837229ac2c51624eb3f5b0acc3d1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C5199716183019BD7259F2CC985F6BB7F8FB99314F040A2DF999E21A1DB70D9048B52
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 008EAEA3
                                                                                                                                                                                                      • Part of subcall function 00867620: _wcslen.LIBCMT ref: 00867625
                                                                                                                                                                                                    • GetProcessId.KERNEL32(00000000), ref: 008EAF38
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008EAF67
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                    • String ID: <$@
                                                                                                                                                                                                    • API String ID: 146682121-1426351568
                                                                                                                                                                                                    • Opcode ID: c148713bc91b24d5aef9797dc029641de194502aa11ba328ad39eaea9eb97038
                                                                                                                                                                                                    • Instruction ID: e0c1759d8ec3f8eccc938d4d12c8af4066edd4c33add4e5a1c9b0d42739318f4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c148713bc91b24d5aef9797dc029641de194502aa11ba328ad39eaea9eb97038
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A716974A00259DFCB14DF59C484A9EBBF0FF09714F058499E856AB392CB70ED45CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 008C7206
                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 008C723C
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 008C724D
                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 008C72CF
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                    • String ID: DllGetClassObject
                                                                                                                                                                                                    • API String ID: 753597075-1075368562
                                                                                                                                                                                                    • Opcode ID: f6b71f1e1a47a02d127133c450d91105fb1dd5a960df2681de7f7b3b1fbdeb95
                                                                                                                                                                                                    • Instruction ID: c966b424ffbd8b4b381ababe71a4da41995e9521adf212b07857fa932e29dcb4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6b71f1e1a47a02d127133c450d91105fb1dd5a960df2681de7f7b3b1fbdeb95
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C241FA71604209ABDB15CF64C984FAA7BB9FF44314B2480ADBD06DF20AD7B1DA45DFA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008F3E35
                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 008F3E4A
                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 008F3E92
                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 008F3EA5
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                    • API String ID: 3076010158-4108050209
                                                                                                                                                                                                    • Opcode ID: a3d088d3749334933555a4fadc16aabd2b7c1290445bb75cc3b9e8edd6b4076f
                                                                                                                                                                                                    • Instruction ID: 07cc8e105b52ae4d73b31ea1cb61cd643cb7447437fd7e93459f38eb831f73c0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3d088d3749334933555a4fadc16aabd2b7c1290445bb75cc3b9e8edd6b4076f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6412275A0020DAFDB10DF64D884EEABBB9FF48354F044129EA05EB660D730AE45DF60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                      • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 008C1E66
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 008C1E79
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000189,?,00000000), ref: 008C1EA9
                                                                                                                                                                                                      • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                    • API String ID: 2081771294-1403004172
                                                                                                                                                                                                    • Opcode ID: e9f78dfdaba88c651647f68baa576dd7ed104382fbb1577ea14f51bda1d316f8
                                                                                                                                                                                                    • Instruction ID: fadaa9cfc8b9d12e7595e31f51caa62889eecf8a085c28a7d213908a54f9f9d9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e9f78dfdaba88c651647f68baa576dd7ed104382fbb1577ea14f51bda1d316f8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2921F871A00108AADB14AB68DD89DFF77B9FF56354B10811DF825E71D2DB348A0AD620
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                    • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                    • API String ID: 176396367-4004644295
                                                                                                                                                                                                    • Opcode ID: 6101935ebbdf4863d5298ae52ce383cc9b079e0b64fa2dba46ec35d9deac88e6
                                                                                                                                                                                                    • Instruction ID: e097406cf8c33148ca5cbc448524d36bd2da7a7f49019636959cc533cdf7baf0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6101935ebbdf4863d5298ae52ce383cc9b079e0b64fa2dba46ec35d9deac88e6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A131F5B3E001FA4BCB30EE6ED9404BE3792FBA3754B154039E855EB244E670CD4293A1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 008F2F8D
                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 008F2F94
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 008F2FA9
                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 008F2FB1
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                    • String ID: SysAnimate32
                                                                                                                                                                                                    • API String ID: 3529120543-1011021900
                                                                                                                                                                                                    • Opcode ID: ed2d6f1797f2215eadac817f92ea1e681a1ae7a6617ca4f912041074a5da68a0
                                                                                                                                                                                                    • Instruction ID: a8cbe69cb870a789a7219a427ad66cb1b50b2501bb32e3de4f8144d1e11566de
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed2d6f1797f2215eadac817f92ea1e681a1ae7a6617ca4f912041074a5da68a0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6021CD7122420DABEB205FB4DC80EBB77BDFB59368F104628FA50E21A0DB71DC919761
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00884D1E,008928E9,?,00884CBE,008928E9,009288B8,0000000C,00884E15,008928E9,00000002), ref: 00884D8D
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00884DA0
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,00884D1E,008928E9,?,00884CBE,008928E9,009288B8,0000000C,00884E15,008928E9,00000002,00000000), ref: 00884DC3
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                    • Opcode ID: d171daa526b0c76195a757e312a805f90ff89f9ae12384937ca96c10c79bb699
                                                                                                                                                                                                    • Instruction ID: 47a3ddebb5022572c022cdff8e38de1d1cf127474010b4da61aa69bb29d7c970
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d171daa526b0c76195a757e312a805f90ff89f9ae12384937ca96c10c79bb699
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BEF0AF31A4020DBBDB10AFA0DC09FADBBB5FF44755F0000A4F805E22A0CB305A84DB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadLibraryA.KERNEL32 ref: 008BD3AD
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 008BD3BF
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 008BD3E5
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                    • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                    • API String ID: 145871493-2590602151
                                                                                                                                                                                                    • Opcode ID: eb3f0412488024e1656690750e8ffe35bdfdfa27009c90b78963749e7a4992a3
                                                                                                                                                                                                    • Instruction ID: 026bf73e350355049739c6d03edcd1352bbe8399b5a98786b95bbf3446eb47d6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb3f0412488024e1656690750e8ffe35bdfdfa27009c90b78963749e7a4992a3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7EF05531401B29BBC37017208C18DFA7760FF00709B548068F506E632AFB30CE88CA82
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00864EDD,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864E9C
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00864EAE
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00864EDD,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864EC0
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                    • API String ID: 145871493-3689287502
                                                                                                                                                                                                    • Opcode ID: f27ddc4a9ba03acbd8bb783f9053df47be453e6f0395fbc18f641e9a86a10ad9
                                                                                                                                                                                                    • Instruction ID: de6754191408f985124edb75ac61b5ad19c901a4d399ca42cc698232c47719a7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f27ddc4a9ba03acbd8bb783f9053df47be453e6f0395fbc18f641e9a86a10ad9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2E08C36A026265B92221B35AD18F7F7668FF81B72B061115FD04E2204DB64CE4580A0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,008A3CDE,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864E62
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00864E74
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,008A3CDE,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864E87
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                    • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                    • API String ID: 145871493-1355242751
                                                                                                                                                                                                    • Opcode ID: 8e0a09bc5114bb231a805cf9ba6e4b523f700e39e41ba6a191acfb358b2bfe72
                                                                                                                                                                                                    • Instruction ID: e47cddc5e70e0f1cbb3ad6cdbe55c93d5ebc53abcf1bf91b2d61c56305e7a651
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e0a09bc5114bb231a805cf9ba6e4b523f700e39e41ba6a191acfb358b2bfe72
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5D0C2395026365B46221B347C08DAF3A18FF81B313460111B904E6114CF25CF51C1D0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008D2C05
                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 008D2C87
                                                                                                                                                                                                    • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 008D2C9D
                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008D2CAE
                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008D2CC0
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: File$Delete$Copy
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3226157194-0
                                                                                                                                                                                                    • Opcode ID: 4bd7c4f4de50b0f832986496dca7f90b8a3251020fd002cafafd4e25bc985120
                                                                                                                                                                                                    • Instruction ID: 5fd0c3b0fc0808928c2f5c9aeb98800bce708414bdb9e8dcb6ccc9cae39f384c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bd7c4f4de50b0f832986496dca7f90b8a3251020fd002cafafd4e25bc985120
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0B14E7290011DABDF21EBA8CC85EDEB77DFF59350F1041A6F509E7251EA309A448F62
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 008EA427
                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 008EA435
                                                                                                                                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 008EA468
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 008EA63D
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3488606520-0
                                                                                                                                                                                                    • Opcode ID: 87293569819113685ac1cd96a08ccab25cba8a6e91fd12cc3c97380630b16158
                                                                                                                                                                                                    • Instruction ID: f219ba61da17f7f12b60051196c08821ed125e7a2e8ce0813db24204b7a0be1d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87293569819113685ac1cd96a08ccab25cba8a6e91fd12cc3c97380630b16158
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45A18C716043409FD724DF28C886B2AB7E5FB84718F14885DF59ADB392DBB0EC418B92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008CDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,008CCF22,?), ref: 008CDDFD
                                                                                                                                                                                                      • Part of subcall function 008CDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,008CCF22,?), ref: 008CDE16
                                                                                                                                                                                                      • Part of subcall function 008CE199: GetFileAttributesW.KERNEL32(?,008CCF95), ref: 008CE19A
                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 008CE473
                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 008CE4AC
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008CE5EB
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008CE603
                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 008CE650
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3183298772-0
                                                                                                                                                                                                    • Opcode ID: 20d6aa63afd628d464d44f9c9d8d126431f785eebe2634674503c2b99a9c7c7e
                                                                                                                                                                                                    • Instruction ID: f800cebeddb128e5e4c2f3e579f65fb9d87befabee5b387898e071bd478ba77e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20d6aa63afd628d464d44f9c9d8d126431f785eebe2634674503c2b99a9c7c7e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13512DB24087455BC724EBA4D881EDB73ECFF95340F00492EF689D3191EE74E688876A
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                      • Part of subcall function 008EC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008EB6AE,?,?), ref: 008EC9B5
                                                                                                                                                                                                      • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008EC9F1
                                                                                                                                                                                                      • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA68
                                                                                                                                                                                                      • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA9E
                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008EBAA5
                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008EBB00
                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 008EBB63
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?), ref: 008EBBA6
                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 008EBBB3
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 826366716-0
                                                                                                                                                                                                    • Opcode ID: 2313385148a30ec5722c490542647f70698e9077fe233f0d90662e740604a89d
                                                                                                                                                                                                    • Instruction ID: c48ba6acf6ed3b93bc129030c513a8e6679bab1123d9c19af412741beda1a0ef
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2313385148a30ec5722c490542647f70698e9077fe233f0d90662e740604a89d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6361A031208245AFD714DF25C890E2BBBE9FF85318F15856CF4998B2A2DB31ED45CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 008C8BCD
                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 008C8C3E
                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 008C8C9D
                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 008C8D10
                                                                                                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 008C8D3B
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4136290138-0
                                                                                                                                                                                                    • Opcode ID: 90bf3cd603790dff53e87de0a3c7fa3c689ca447fc64b4df618fb3917e55f18e
                                                                                                                                                                                                    • Instruction ID: a267f32577e81c5b748aad72cb1d31c896c639ed8f8e874fac5186f781036bdc
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90bf3cd603790dff53e87de0a3c7fa3c689ca447fc64b4df618fb3917e55f18e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC5147B5A00219EFCB14CF68D894EAAB7F8FF89314B158559E90ADB350E730E911CF90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 008D8BAE
                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 008D8BDA
                                                                                                                                                                                                    • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 008D8C32
                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 008D8C57
                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 008D8C5F
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2832842796-0
                                                                                                                                                                                                    • Opcode ID: 78561f4a98a094fa022a78f94824c7cdd9b3279147ef186f119c7f6b21fa79fa
                                                                                                                                                                                                    • Instruction ID: 914f39c37c24273b3f56e1c93736b80a79902c9521a884bbf44e0572a9ad3bc4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78561f4a98a094fa022a78f94824c7cdd9b3279147ef186f119c7f6b21fa79fa
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC514935A00218DFCB04DF69C885E69BBF5FF48314F098099E84AAB362DB31ED51CB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?,00000000,?), ref: 008E8F40
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 008E8FD0
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 008E8FEC
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 008E9032
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 008E9052
                                                                                                                                                                                                      • Part of subcall function 0087F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,008D1043,?,753CE610), ref: 0087F6E6
                                                                                                                                                                                                      • Part of subcall function 0087F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,008BFA64,00000000,00000000,?,?,008D1043,?,753CE610,?,008BFA64), ref: 0087F70D
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 666041331-0
                                                                                                                                                                                                    • Opcode ID: f562ee15d8315371745c78c8ad574f2e20032f9076863321b28eeae6962a3f63
                                                                                                                                                                                                    • Instruction ID: ae3f27dcd42320e22a868e9662c5eb9af0f60c6a92c476a58d38103807c71d4e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f562ee15d8315371745c78c8ad574f2e20032f9076863321b28eeae6962a3f63
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36511434600645DFCB11DF69C494CADBBB1FF4A324B0580A9E84AEB362DB31ED85CB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SetWindowLongW.USER32(00000002,000000F0,?), ref: 008F6C33
                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,?), ref: 008F6C4A
                                                                                                                                                                                                    • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 008F6C73
                                                                                                                                                                                                    • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,008DAB79,00000000,00000000), ref: 008F6C98
                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 008F6CC7
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3688381893-0
                                                                                                                                                                                                    • Opcode ID: 398a00877cb79d1529c8ccca2868e236f08edeb039c9c854a6544ddf15ed78db
                                                                                                                                                                                                    • Instruction ID: 4fa3e2ba29f5258e16c8452453d293ce8bd18b460ae1e8e1b3dc74298560220d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 398a00877cb79d1529c8ccca2868e236f08edeb039c9c854a6544ddf15ed78db
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D541A035A0410CAFD7248F38CD58FB97BA5FB09360F150328EA95E72A1E371AE61DA50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                    • Opcode ID: b5eda5973f7f1b47ea823f8135bfb823830fd974bb480d5476178566fac59eeb
                                                                                                                                                                                                    • Instruction ID: 4dd19c5dca4e7acddf8e963948c0c97921986f813498da672ff727c119828c55
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b5eda5973f7f1b47ea823f8135bfb823830fd974bb480d5476178566fac59eeb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB41D272A00204AFCF24EF78C881A5DB7A5FF89314F1945A8E615EB356D631ED01CB81
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00879141
                                                                                                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 0087915E
                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000001), ref: 00879183
                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000002), ref: 0087919D
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4210589936-0
                                                                                                                                                                                                    • Opcode ID: f33fc254b8ea9b3c14b44f8a3d9c01e27615f676c236f0fbcb64ccb79199b369
                                                                                                                                                                                                    • Instruction ID: ec7cce51276aa2c16a2222f3b8e494ec5adf54bf880869433fb5f87b032589b8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f33fc254b8ea9b3c14b44f8a3d9c01e27615f676c236f0fbcb64ccb79199b369
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85417F71A0860AFBDF059F68C848BFEB774FB45324F208219E469E7294C734A954CBA1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetInputState.USER32 ref: 008D38CB
                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,00000000,?), ref: 008D3922
                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 008D394B
                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 008D3955
                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008D3966
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2256411358-0
                                                                                                                                                                                                    • Opcode ID: 7034dc760d8a639d6d0d05f52500680770088b7ab8ce0f9a75b47e7bcae34411
                                                                                                                                                                                                    • Instruction ID: b94e4e1965d9943a0088ab4b1fb04cb9548c09c43350558574fcf92e0252c9bf
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7034dc760d8a639d6d0d05f52500680770088b7ab8ce0f9a75b47e7bcae34411
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B831A670518345AEEB35CB359858BB63FA8FB06304F04066BE462D22A0E3F49685DF13
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,008DC21E,00000000), ref: 008DCF38
                                                                                                                                                                                                    • InternetReadFile.WININET(?,00000000,?,?), ref: 008DCF6F
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,?,008DC21E,00000000), ref: 008DCFB4
                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,008DC21E,00000000), ref: 008DCFC8
                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,008DC21E,00000000), ref: 008DCFF2
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3191363074-0
                                                                                                                                                                                                    • Opcode ID: 37374fdc6ad8fd90f81eee6756a6c52fb3e91a210dd1185cbfc2dea7c60b7e1c
                                                                                                                                                                                                    • Instruction ID: 020da83610e5bc05b14f84decbe108a64e72c91db6b7135523586116b56bb41e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37374fdc6ad8fd90f81eee6756a6c52fb3e91a210dd1185cbfc2dea7c60b7e1c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F314C7150420AAFDB20DFA9C984EABBBF9FB14354B10452EF516D2241DB70EE40DB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 008C1915
                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000201,00000001), ref: 008C19C1
                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?), ref: 008C19C9
                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000202,00000000), ref: 008C19DA
                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?), ref: 008C19E2
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3382505437-0
                                                                                                                                                                                                    • Opcode ID: 82b3547c24b6bc40c9e8f3435eb95a6ee1d3f8e11ccbec5f174c859715c4d86c
                                                                                                                                                                                                    • Instruction ID: 365acf907ee2464fa8297c4b278e033a816faabdd3647bda8919015e84acf1f5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82b3547c24b6bc40c9e8f3435eb95a6ee1d3f8e11ccbec5f174c859715c4d86c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C5318C71A00219AFCB10CFA8C999FAE7BB5FB05315F504229F921E72D1C770DA58CB90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 008F5745
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,?,00000001), ref: 008F579D
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F57AF
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F57BA
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 008F5816
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$_wcslen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 763830540-0
                                                                                                                                                                                                    • Opcode ID: 8316ab5dbbd437cb6bb36dd13f24364d6994b758e957a46e1d1f9d81ecf01c17
                                                                                                                                                                                                    • Instruction ID: bdcb3ce9fa1237ee63195c3a6c5b56f86c14a62137cb26cb57429a8911b58521
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8316ab5dbbd437cb6bb36dd13f24364d6994b758e957a46e1d1f9d81ecf01c17
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA21807590461C9ADB209FB4DC85AFEBBB8FF14724F108216EB29EA190D7709A85CF50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 008E0951
                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 008E0968
                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 008E09A4
                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,00000003), ref: 008E09B0
                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000003), ref: 008E09E8
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4156661090-0
                                                                                                                                                                                                    • Opcode ID: 7e6ff0fc5541905d99d1be9195969b7f235b129cf972079067947d554ba81e96
                                                                                                                                                                                                    • Instruction ID: 31afa353797a1a3c8ae8282ad015c3b91435c0a69e0bb4806d616c668afff67e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e6ff0fc5541905d99d1be9195969b7f235b129cf972079067947d554ba81e96
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2218135A00208AFD704EF69D988EAEBBE5FF45700F04846DE85AD7362DB74AD44CB50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 0089CDC6
                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0089CDE9
                                                                                                                                                                                                      • Part of subcall function 00893820: RtlAllocateHeap.NTDLL(00000000,?,00931444,?,0087FDF5,?,?,0086A976,00000010,00931440,008613FC,?,008613C6,?,00861129), ref: 00893852
                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0089CE0F
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089CE22
                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0089CE31
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                                                                                    • Opcode ID: fd0ad2333e988a728fc4ecae539c5f8edbfb9696aa1b6d06bb72c7b0131aa8ef
                                                                                                                                                                                                    • Instruction ID: 9d686f97ad613778804ede3b6fac6a16935661aceadb882bf2f284e3a96709a8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd0ad2333e988a728fc4ecae539c5f8edbfb9696aa1b6d06bb72c7b0131aa8ef
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF0188726012197F2B21767AAC48D7F796DFEC6BA13190129F906D7201EB628E01C1B1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00879693
                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 008796A2
                                                                                                                                                                                                    • BeginPath.GDI32(?), ref: 008796B9
                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 008796E2
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                    • Opcode ID: 66022dcaac92291316d1cd448992f10e38737b391886d2bf1ba712cff63c693e
                                                                                                                                                                                                    • Instruction ID: 853ddfb9c4517cf61b5231027cf245a4aceaffd3c39eca7272dd4d9c0b39927e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66022dcaac92291316d1cd448992f10e38737b391886d2bf1ba712cff63c693e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B218E30816309EBDB119F28ED08BA93BA8FB61765F108316F458E61B4D370D991EF94
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                    • Opcode ID: 71d0cfd5367bc6c1b1881f8d5d764dd7841ec36e44a8f8e8b155d64e1709d227
                                                                                                                                                                                                    • Instruction ID: 99a796ccc1353faf16efa9f7ce4888b0db107a1c62c9f3fb859f5fcc0cc6351e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71d0cfd5367bc6c1b1881f8d5d764dd7841ec36e44a8f8e8b155d64e1709d227
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AE01966164161DBADA1866249D46FBA636CFF213A8B004028FE14DA741FB74FD9183A5
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?,?,008C035E), ref: 008C002B
                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?), ref: 008C0046
                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?), ref: 008C0054
                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?), ref: 008C0064
                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?), ref: 008C0070
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3897988419-0
                                                                                                                                                                                                    • Opcode ID: 652e6612c35b645aaa795641ac2711346cf9422b6e53ff8097b0be4babb4d922
                                                                                                                                                                                                    • Instruction ID: df259585d4f4fe5eebfa61a7309914ebb023c40069f9c3bc8d8488d37b77bf6e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 652e6612c35b645aaa795641ac2711346cf9422b6e53ff8097b0be4babb4d922
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00017872610A08EBDB108F68DD04FAA7ABDFB487D2F154128F905D2211E771DE408BA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 008CE997
                                                                                                                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 008CE9A5
                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 008CE9AD
                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 008CE9B7
                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 008CE9F3
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2833360925-0
                                                                                                                                                                                                    • Opcode ID: 94efddf7d8e3436fe16822dfe69860a5048e003b75d388604f4396b7750fdd45
                                                                                                                                                                                                    • Instruction ID: a9f0812a88e99aa7b3556194a299fa60f188d471063896880a61e96070ae2477
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94efddf7d8e3436fe16822dfe69860a5048e003b75d388604f4396b7750fdd45
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28010531D0162DDBCF10ABE5D959AEDBB78FF09701F00455AE502F2241CB309699CBA2
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 008C1114
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C1120
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C112F
                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C1136
                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 008C114D
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 842720411-0
                                                                                                                                                                                                    • Opcode ID: 07ff3353e178d4af570ab274d1ae2f32175589596273f1cc038edf404ceff747
                                                                                                                                                                                                    • Instruction ID: 46102ab0b63429b65bb640e4302a6351b1e20594dcd7fb45130e755ad9564df3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07ff3353e178d4af570ab274d1ae2f32175589596273f1cc038edf404ceff747
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB014675200209AFDB115FA8DD4DE6A3B6EFF8A2A0B240419FA41C2360DB31DD50CA60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 008C0FCA
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 008C0FD6
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 008C0FE5
                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 008C0FEC
                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 008C1002
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                    • Opcode ID: 984a73ec0476ae9a977c99e3d419b378374ca040bacab006ade23331533751eb
                                                                                                                                                                                                    • Instruction ID: 80d7ee77858a57774420c99dc70810751b1a81a500c6fa990378a93d8c7c8fac
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 984a73ec0476ae9a977c99e3d419b378374ca040bacab006ade23331533751eb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1EF04935200709ABDB214FB4AD8EF663BADFF8AB62F114419FA45C6251DA70DD90CA60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 008C102A
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 008C1036
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008C1045
                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 008C104C
                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008C1062
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                    • Opcode ID: 9b0a525f8187e1a1d15ae3fca9596c23cd1b8a3dfab12c48041710b2a64aa6e4
                                                                                                                                                                                                    • Instruction ID: 25a26f11a0a23bfee94ad2c0c0634070ae28a2a228318bdd9c515c88a0123019
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b0a525f8187e1a1d15ae3fca9596c23cd1b8a3dfab12c48041710b2a64aa6e4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DF04935240709ABDB219FB4ED8DF663BADFF8A761F110418FA45C6251DA70DA90CA60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,008D017D,?,008D32FC,?,00000001,008A2592,?), ref: 008D0324
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,008D017D,?,008D32FC,?,00000001,008A2592,?), ref: 008D0331
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,008D017D,?,008D32FC,?,00000001,008A2592,?), ref: 008D033E
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,008D017D,?,008D32FC,?,00000001,008A2592,?), ref: 008D034B
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,008D017D,?,008D32FC,?,00000001,008A2592,?), ref: 008D0358
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,008D017D,?,008D32FC,?,00000001,008A2592,?), ref: 008D0365
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                    • Opcode ID: f34c263b1dc0aff5f92495b6e7fc0c8eebee9e88cc93f4d689cd62c3d5ebbc65
                                                                                                                                                                                                    • Instruction ID: 029343a950d4202a14e9eb2db09af54f70dc09dbbab4495b2b7556769bf39437
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f34c263b1dc0aff5f92495b6e7fc0c8eebee9e88cc93f4d689cd62c3d5ebbc65
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F01AA72800B559FCB34AF66D880916FBF9FF603157158A3FD19692A31C3B1A998DF80
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089D752
                                                                                                                                                                                                      • Part of subcall function 008929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000), ref: 008929DE
                                                                                                                                                                                                      • Part of subcall function 008929C8: GetLastError.KERNEL32(00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000,00000000), ref: 008929F0
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089D764
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089D776
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089D788
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089D79A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                    • Opcode ID: f983911c0fe370a885a83681db33d259fd25379833d1589d6499b97039ee31fe
                                                                                                                                                                                                    • Instruction ID: ab390cd09c9c61de62af4af462c809f3c6c5baf169b5415287185f701de273f6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f983911c0fe370a885a83681db33d259fd25379833d1589d6499b97039ee31fe
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAF0F972559304BB8A25FBA8F9C6D1A7BDDFB44710BAC4805F04CE7502CB20FC808AA9
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 008C5C58
                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 008C5C6F
                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 008C5C87
                                                                                                                                                                                                    • KillTimer.USER32(?,0000040A), ref: 008C5CA3
                                                                                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 008C5CBD
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3741023627-0
                                                                                                                                                                                                    • Opcode ID: 5be12051be7dde657655c646e1e9bd95e52db547c22cb15fd0cd202b4d606c28
                                                                                                                                                                                                    • Instruction ID: fb6274b2ba8e15a49812d6cd5bab21d57c2bc586a1935ca7055edfc758775ad3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5be12051be7dde657655c646e1e9bd95e52db547c22cb15fd0cd202b4d606c28
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B018630500B08ABEF215B60DE4EFA677B8FF10B05F00055DA593E14E1DBF4BA88CA90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _free.LIBCMT ref: 008922BE
                                                                                                                                                                                                      • Part of subcall function 008929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000), ref: 008929DE
                                                                                                                                                                                                      • Part of subcall function 008929C8: GetLastError.KERNEL32(00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000,00000000), ref: 008929F0
                                                                                                                                                                                                    • _free.LIBCMT ref: 008922D0
                                                                                                                                                                                                    • _free.LIBCMT ref: 008922E3
                                                                                                                                                                                                    • _free.LIBCMT ref: 008922F4
                                                                                                                                                                                                    • _free.LIBCMT ref: 00892305
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                    • Opcode ID: 1c897608ff63514cb1a32757df22a15e447a2532b9b0f01357d01506a002a0fa
                                                                                                                                                                                                    • Instruction ID: 74f547cae1b7ba1a6a515eddf0fd2ea0c29d25e095b6573f906d47d7dd0a2d75
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c897608ff63514cb1a32757df22a15e447a2532b9b0f01357d01506a002a0fa
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02F05EB0828620ABCE22FF58BC01D0D3FA4F718761708050AF424D22B1C7310912FFE5
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 008795D4
                                                                                                                                                                                                    • StrokeAndFillPath.GDI32(?,?,008B71F7,00000000,?,?,?), ref: 008795F0
                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00879603
                                                                                                                                                                                                    • DeleteObject.GDI32 ref: 00879616
                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00879631
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2625713937-0
                                                                                                                                                                                                    • Opcode ID: 71eab2675e5f6d40b670bb6bc995a1165d8816d5c37b49a717d9ae07db6e16a5
                                                                                                                                                                                                    • Instruction ID: 943e8810185259f4543f921542c63fe06dfa9ce08a0b51a78bedbe89881656d2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71eab2675e5f6d40b670bb6bc995a1165d8816d5c37b49a717d9ae07db6e16a5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81F0C935019608EBDB169F65EE18B643B65FB51376F048314F4A9950F4CB308AA5EF20
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: __freea$_free
                                                                                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                                                                                    • API String ID: 3432400110-3206640213
                                                                                                                                                                                                    • Opcode ID: 8cb07f0cc36fe88582e0fb164913dd9b2b9a830f1ebcd4b35f96acaf56ec7a26
                                                                                                                                                                                                    • Instruction ID: 3c0879da5ef989dee654c8dc77f1fefd468203f8f2c938ccc6048f4815b6e40a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8cb07f0cc36fe88582e0fb164913dd9b2b9a830f1ebcd4b35f96acaf56ec7a26
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07D1CE31A1820BDADF29BF68C849ABAB7B1FF05704F2C0159E905DBB50D3799D80DB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00880242: EnterCriticalSection.KERNEL32(0093070C,00931884,?,?,0087198B,00932518,?,?,?,008612F9,00000000), ref: 0088024D
                                                                                                                                                                                                      • Part of subcall function 00880242: LeaveCriticalSection.KERNEL32(0093070C,?,0087198B,00932518,?,?,?,008612F9,00000000), ref: 0088028A
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                      • Part of subcall function 008800A3: __onexit.LIBCMT ref: 008800A9
                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 008E7BFB
                                                                                                                                                                                                      • Part of subcall function 008801F8: EnterCriticalSection.KERNEL32(0093070C,?,?,00878747,00932514), ref: 00880202
                                                                                                                                                                                                      • Part of subcall function 008801F8: LeaveCriticalSection.KERNEL32(0093070C,?,00878747,00932514), ref: 00880235
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                    • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                    • API String ID: 535116098-3733170431
                                                                                                                                                                                                    • Opcode ID: 96fbe888d3c7f832597a8cb58b04c6e7c26e8b3110709154f04a10561cd51ed2
                                                                                                                                                                                                    • Instruction ID: 44606de5ddf68c6079ae6725e3ae4227ff437016bb7ddabd074072454982663a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96fbe888d3c7f832597a8cb58b04c6e7c26e8b3110709154f04a10561cd51ed2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E691AD70A04249EFCB14EF99D9809BDB7B5FF4A304F108059F806EB292DB71AE45CB52
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008CB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008C21D0,?,?,00000034,00000800,?,00000034), ref: 008CB42D
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 008C2760
                                                                                                                                                                                                      • Part of subcall function 008CB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008C21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 008CB3F8
                                                                                                                                                                                                      • Part of subcall function 008CB32A: GetWindowThreadProcessId.USER32(?,?), ref: 008CB355
                                                                                                                                                                                                      • Part of subcall function 008CB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,008C2194,00000034,?,?,00001004,00000000,00000000), ref: 008CB365
                                                                                                                                                                                                      • Part of subcall function 008CB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,008C2194,00000034,?,?,00001004,00000000,00000000), ref: 008CB37B
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008C27CD
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008C281A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                    • API String ID: 4150878124-2766056989
                                                                                                                                                                                                    • Opcode ID: a3304d6fe367fdb52ea7caf5d049cb4a04a4453c4539ac68b9598b9d45bdf51a
                                                                                                                                                                                                    • Instruction ID: b2f63026cebeb1f3c7b6e9f859b6416934f1f401b19e8d4367b0a5e4b4d14b1e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3304d6fe367fdb52ea7caf5d049cb4a04a4453c4539ac68b9598b9d45bdf51a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F41FC76900218AEDB10DBA8D986FEEBBB8FB09700F104059FA55B7181DB70AE45CB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00891769
                                                                                                                                                                                                    • _free.LIBCMT ref: 00891834
                                                                                                                                                                                                    • _free.LIBCMT ref: 0089183E
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                    • API String ID: 2506810119-1957095476
                                                                                                                                                                                                    • Opcode ID: 27cad1d733a41f974c66aacf4345597882166963af754032dba189bfcd277da3
                                                                                                                                                                                                    • Instruction ID: c435c9d08509d01872b177551f4876b4e52b52319b027178850f55ff4598a39b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27cad1d733a41f974c66aacf4345597882166963af754032dba189bfcd277da3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE316275A0821ABBDF21EB999C89D9EBBFCFB85310B184166F804E7211D7704E40DB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 008CC306
                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000007,00000000), ref: 008CC34C
                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00931990,01357020), ref: 008CC395
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                    • API String ID: 135850232-4108050209
                                                                                                                                                                                                    • Opcode ID: 8354a7f9d0575b484a59ffde4ef1e16c25b620b03b87ffb0dc3b99ac34197442
                                                                                                                                                                                                    • Instruction ID: edf0d70e083a1802f4267ab10977327d83fe1e5e48c2d365c9c304643f5ee97e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8354a7f9d0575b484a59ffde4ef1e16c25b620b03b87ffb0dc3b99ac34197442
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29416A712043419FD720DF39E885F6ABBA8FB85324F148A1EE9A9D7391D730E904CB52
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,008FCC08,00000000,?,?,?,?), ref: 008F44AA
                                                                                                                                                                                                    • GetWindowLongW.USER32 ref: 008F44C7
                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008F44D7
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                    • String ID: SysTreeView32
                                                                                                                                                                                                    • API String ID: 847901565-1698111956
                                                                                                                                                                                                    • Opcode ID: bec95471cfd6c7b0977d0e4676718d2602f4f8f37d081789cb48d29dd2fcd8f8
                                                                                                                                                                                                    • Instruction ID: 52dbf999f383544b6ad6cb1419a5ea10d251ce49cb7788f4bca5373a0888d1af
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bec95471cfd6c7b0977d0e4676718d2602f4f8f37d081789cb48d29dd2fcd8f8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85318931214609AFDB209E38DC45BEB7BA9FB18324F205726FA79E21E0D774EC509B50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008E335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,008E3077,?,?), ref: 008E3378
                                                                                                                                                                                                    • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 008E307A
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008E309B
                                                                                                                                                                                                    • htons.WSOCK32(00000000,?,?,00000000), ref: 008E3106
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                    • String ID: 255.255.255.255
                                                                                                                                                                                                    • API String ID: 946324512-2422070025
                                                                                                                                                                                                    • Opcode ID: 0d607e65c19738133c2a91e5d5480d30d5819fcc62eddb290feec24bdf4a80e0
                                                                                                                                                                                                    • Instruction ID: 1967855564f88fb902114676408f52b2cece8ddac3e178598c99d3b723370e6b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d607e65c19738133c2a91e5d5480d30d5819fcc62eddb290feec24bdf4a80e0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D031D3352042859FCB20CF6AC589EAA77E0FF56318F258069E815CB392DB32EF45C761
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 008F3F40
                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 008F3F54
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 008F3F78
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$Window
                                                                                                                                                                                                    • String ID: SysMonthCal32
                                                                                                                                                                                                    • API String ID: 2326795674-1439706946
                                                                                                                                                                                                    • Opcode ID: a7e021b500ffd5462b4202e97505cf7a17b0eebf06df97f43beef2124429682d
                                                                                                                                                                                                    • Instruction ID: e9a524caf5e185d91c02575a6ee46927ed060f0a41174134a3443b01ec3aa446
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7e021b500ffd5462b4202e97505cf7a17b0eebf06df97f43beef2124429682d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F219F32610219BBDF118F64DC46FEA3B75FF48724F110214FA15BB1D0DAB5A990CBA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 008F4705
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 008F4713
                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 008F471A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                    • String ID: msctls_updown32
                                                                                                                                                                                                    • API String ID: 4014797782-2298589950
                                                                                                                                                                                                    • Opcode ID: b59385528591b9012ee871d29e816e033e75a76c3a411d642b84632f0954b615
                                                                                                                                                                                                    • Instruction ID: 5eaa4bcb9ae261869999792a7454dcf50163342d662333290659433b3e8283b5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b59385528591b9012ee871d29e816e033e75a76c3a411d642b84632f0954b615
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA2151B560420CAFEB10DF68DC81DB737ADFB9A358B04005AF601DB261DB70EC11DA61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                    • API String ID: 176396367-2734436370
                                                                                                                                                                                                    • Opcode ID: 904ef4a0b1d55e140c4a3575ca1202c497dd2fd56e4286c0c9e812c62aa70cfe
                                                                                                                                                                                                    • Instruction ID: bfe052494a918c2fb56c6058c14d3fd4915004acb39484af4179461095dbffbc
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 904ef4a0b1d55e140c4a3575ca1202c497dd2fd56e4286c0c9e812c62aa70cfe
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B212632204115A6D331AB289C0AFB773A8FF65314F50406EFA8AD7182EB75ED41C3D6
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 008F3840
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 008F3850
                                                                                                                                                                                                    • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 008F3876
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                    • String ID: Listbox
                                                                                                                                                                                                    • API String ID: 3315199576-2633736733
                                                                                                                                                                                                    • Opcode ID: f89ebd8e04bb582a164cb87e71c78a3499c141831d10d63c64b5da18da92b1b9
                                                                                                                                                                                                    • Instruction ID: e5767ade6248244e11a13c65804bdcdd05af2967d77443df19a9a94caa3eb094
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f89ebd8e04bb582a164cb87e71c78a3499c141831d10d63c64b5da18da92b1b9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B121B07261011CBBEB119F64CC41EBB376AFF89794F118124FA00DB190C675DD51C7A0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 008D4A08
                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 008D4A5C
                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,008FCC08), ref: 008D4AD0
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                    • String ID: %lu
                                                                                                                                                                                                    • API String ID: 2507767853-685833217
                                                                                                                                                                                                    • Opcode ID: 0ca44cd23455fe48d91c8ac6eb13621b20aa02cc5ee4d390a65f26f53a577323
                                                                                                                                                                                                    • Instruction ID: ab36393fade390f9d13a091674b83863c761c4106633b500ec28635a5e75a964
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ca44cd23455fe48d91c8ac6eb13621b20aa02cc5ee4d390a65f26f53a577323
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2315E75A00118AFDB10DF68C985EAA7BF8FF08318F1580A9E909DB352D771EE45CB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 008F424F
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 008F4264
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 008F4271
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                    • String ID: msctls_trackbar32
                                                                                                                                                                                                    • API String ID: 3850602802-1010561917
                                                                                                                                                                                                    • Opcode ID: c8a5e9a5a4111c1948bfec2ca0fe47e5cebe90f694558dcfc4c06b9081137761
                                                                                                                                                                                                    • Instruction ID: fee3b663a0b15729dc490801508c5d34d8159205cbe8c19d6b066d023a164b93
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8a5e9a5a4111c1948bfec2ca0fe47e5cebe90f694558dcfc4c06b9081137761
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7111CE31240248BEEF205E78CC06FBB3BA8FB95B64F110529FA55E20A0D271D8619B20
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                      • Part of subcall function 008C2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 008C2DC5
                                                                                                                                                                                                      • Part of subcall function 008C2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 008C2DD6
                                                                                                                                                                                                      • Part of subcall function 008C2DA7: GetCurrentThreadId.KERNEL32 ref: 008C2DDD
                                                                                                                                                                                                      • Part of subcall function 008C2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 008C2DE4
                                                                                                                                                                                                    • GetFocus.USER32 ref: 008C2F78
                                                                                                                                                                                                      • Part of subcall function 008C2DEE: GetParent.USER32(00000000), ref: 008C2DF9
                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 008C2FC3
                                                                                                                                                                                                    • EnumChildWindows.USER32(?,008C303B), ref: 008C2FEB
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                    • String ID: %s%d
                                                                                                                                                                                                    • API String ID: 1272988791-1110647743
                                                                                                                                                                                                    • Opcode ID: 1a5200c16ace30386a3fb391d8a21a84309fb59d12f9b8d9954cc854859b0856
                                                                                                                                                                                                    • Instruction ID: 2e8f7c80938cb587a5efef626f7c47e473206e49081503368acbf2b901bf551e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a5200c16ace30386a3fb391d8a21a84309fb59d12f9b8d9954cc854859b0856
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7911C371200209ABCF016F748C85FED377AFF94314F048079BA09DB292EE749A4ACB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008F58C1
                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008F58EE
                                                                                                                                                                                                    • DrawMenuBar.USER32(?), ref: 008F58FD
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                    • API String ID: 3227129158-4108050209
                                                                                                                                                                                                    • Opcode ID: 9c8e9b5db25aff6df9456fce0a669dcbd94369ee6b78db6910beb0fd7d31b474
                                                                                                                                                                                                    • Instruction ID: 649f955a2e8aa18e91849db31ead5cc0b48f75805ad03d4c424b069152484b4f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c8e9b5db25aff6df9456fce0a669dcbd94369ee6b78db6910beb0fd7d31b474
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF015E7160021CEEDB119F25EC44BBEBBB4FF45360F108099EA49DA151DB708A94DF21
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 380eb504900182feb34e2ad45bd754e3c46bf9aae9605b2f0eecce9411ab0ce5
                                                                                                                                                                                                    • Instruction ID: 29b359deee8d28464da64a845e544be5d60a9469d97106f0393e7c6c95a7d444
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 380eb504900182feb34e2ad45bd754e3c46bf9aae9605b2f0eecce9411ab0ce5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1C13675A0021AEFDB15CFA8C898FAAB7B5FF48344F248598E505EB251D731EE41CB90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1036877536-0
                                                                                                                                                                                                    • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                    • Instruction ID: 27fd2c468b91960b0e6f6effe845faf776fd947bb4db4a5df93210cc3ca920d1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FFA14676E007869FEF21EE18C891BAEBBE4FF61350F1C416DE585DB281C6348982C751
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1998397398-0
                                                                                                                                                                                                    • Opcode ID: 4650ba5e7a8b14ebd5ac822fceb90f57538a103d2fd8cc5fdaf2f176eb456916
                                                                                                                                                                                                    • Instruction ID: bddeb5069cad071c7892cd54ca2b00d30f85f796b9538978b84c65521969390f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4650ba5e7a8b14ebd5ac822fceb90f57538a103d2fd8cc5fdaf2f176eb456916
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85A14A756143009FC710DF29C989A2AB7E5FF89714F058859F98ADB362DB30EE01CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,008FFC08,?), ref: 008C05F0
                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,008FFC08,?), ref: 008C0608
                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,00000000,008FCC40,000000FF,?,00000000,00000800,00000000,?,008FFC08,?), ref: 008C062D
                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 008C064E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 314563124-0
                                                                                                                                                                                                    • Opcode ID: b1a686e0b87517e8827c511831978b5e3cca453ba472ae7ae465397b09351725
                                                                                                                                                                                                    • Instruction ID: ed724725ce1a51ba866e3e42be471fe33c3c6c0ea1544d2eafd99d77de011b15
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b1a686e0b87517e8827c511831978b5e3cca453ba472ae7ae465397b09351725
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3181E771A00209EFCB04DFA4C984EAEB7B9FF89355F204558E516EB250DB71AE06CF60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 008EA6AC
                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 008EA6BA
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 008EA79C
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008EA7AB
                                                                                                                                                                                                      • Part of subcall function 0087CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,008A3303,?), ref: 0087CE8A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1991900642-0
                                                                                                                                                                                                    • Opcode ID: 6abf03752e0a6bfd095a7e46f76c20f1b17848fa415a246f96fffaa557159bdc
                                                                                                                                                                                                    • Instruction ID: b89f2da0564d5237ccc6ae26baf4d43aeb29d900520a7fc98b18efe8e7548af6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6abf03752e0a6bfd095a7e46f76c20f1b17848fa415a246f96fffaa557159bdc
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC513B715083509FD314DF29C886A6BBBE8FF89754F01892DF589D7291EB30E904CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                    • Opcode ID: 2d49dc8eb04a4d7b46f3980642787ddd50288ae57b4cccc0d94f2bc2cdead0be
                                                                                                                                                                                                    • Instruction ID: baccf9a262991eebf03feafed8166247f9671b7b6587ec49fe6dcf968c0cada4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d49dc8eb04a4d7b46f3980642787ddd50288ae57b4cccc0d94f2bc2cdead0be
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69416C31A01214ABFF217BBC8C4DABE3AA6FF4B370F184225F518D6692E774484153A7
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 008F62E2
                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 008F6315
                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 008F6382
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3880355969-0
                                                                                                                                                                                                    • Opcode ID: dd44619b85a35aad41cd10729d6248dfdba4fe00c50b87513f842b0148f6232e
                                                                                                                                                                                                    • Instruction ID: 726216b7908f17453b244da41eb9b209c92c51e36af067bf2b5d77314f44b822
                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd44619b85a35aad41cd10729d6248dfdba4fe00c50b87513f842b0148f6232e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD512874A00209EFCB14DF68D980ABE7BB5FB55364F108269FA15DB2A0E730ED91CB50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 008E1AFD
                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 008E1B0B
                                                                                                                                                                                                    • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 008E1B8A
                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 008E1B94
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorLast$socket
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1881357543-0
                                                                                                                                                                                                    • Opcode ID: af2fa379281076b9bea3761ee1b3796e3ce335245460a95addc0f8a4096eb958
                                                                                                                                                                                                    • Instruction ID: 87d8fb4bfed071d9c1c600d6d15017ebad43a9afb924d23a7828f838fcbef912
                                                                                                                                                                                                    • Opcode Fuzzy Hash: af2fa379281076b9bea3761ee1b3796e3ce335245460a95addc0f8a4096eb958
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 19417F74600200AFEB20AF29C88AF2677A5FB85718F548458F95ADF392D672ED418B91
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: e6e0f116832028b56425c51c6cc6b98ef7df6fd10f2451830030bd4c56bb05e7
                                                                                                                                                                                                    • Instruction ID: e6a02623589adf78501f25414bf8707d64cc1ac0588557309ff9651c493b943b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6e0f116832028b56425c51c6cc6b98ef7df6fd10f2451830030bd4c56bb05e7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79411675A00308BFEB24BF7CDD41BAABBE9FB88720F14452AF151DB692D77199018781
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 008D5783
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 008D57A9
                                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 008D57CE
                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 008D57FA
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3321077145-0
                                                                                                                                                                                                    • Opcode ID: f1ccaaf6f8c995ab188bb1ccad11d82fac22bff263f5e2c6f8ba983140cf6401
                                                                                                                                                                                                    • Instruction ID: 34d2ab1574c031b21db283118f72b4b99fed3c86a0162325e656badea19c1b33
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1ccaaf6f8c995ab188bb1ccad11d82fac22bff263f5e2c6f8ba983140cf6401
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C412B35610610DFCB11DF19C544A5EBBE2FF89324B19849AE84AEB362CB30FD40CB92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00886D71,00000000,00000000,008882D9,?,008882D9,?,00000001,00886D71,8BE85006,00000001,008882D9,008882D9), ref: 0089D910
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0089D999
                                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0089D9AB
                                                                                                                                                                                                    • __freea.LIBCMT ref: 0089D9B4
                                                                                                                                                                                                      • Part of subcall function 00893820: RtlAllocateHeap.NTDLL(00000000,?,00931444,?,0087FDF5,?,?,0086A976,00000010,00931440,008613FC,?,008613C6,?,00861129), ref: 00893852
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                                                                                    • Opcode ID: 0dd2a85ee466d7ba916b86ba4a15aec5348e0121a6210a6b21d50be980b902f7
                                                                                                                                                                                                    • Instruction ID: b0e0aa1cfdb37003f59c3ec29ce94d20eb869205595ac29886030c3b16c90ced
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0dd2a85ee466d7ba916b86ba4a15aec5348e0121a6210a6b21d50be980b902f7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D31C172A0020AABDF24EF69DC45EAE7BA5FB41310F194169FC04E7250EB35CD55CB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 008F5352
                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 008F5375
                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008F5382
                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008F53A8
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3340791633-0
                                                                                                                                                                                                    • Opcode ID: ddf3620e93e0904d6dfe936b9763c80825dc535ddb8255a5efe80e72fd29b90f
                                                                                                                                                                                                    • Instruction ID: c1ea0bfa247333ddc58ea389f5cc9a28b8ac7b65a7810664ba8df4e607928930
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ddf3620e93e0904d6dfe936b9763c80825dc535ddb8255a5efe80e72fd29b90f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF318D34A59A0CAEEB249A3CCC15BF977A6FB06390F584101FB11D63E1C7B49A40AB52
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 008CABF1
                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080,?,00008000), ref: 008CAC0D
                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000101,00000000), ref: 008CAC74
                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 008CACC6
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                    • Opcode ID: e08b9058eeb00a655b91707b0374e0e8a433d53a4c669d202079402eeb6d8608
                                                                                                                                                                                                    • Instruction ID: 1826a47442cc7305edd5ece59fd31f348cdc7e23ca7835a4db0046cb67109bbf
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e08b9058eeb00a655b91707b0374e0e8a433d53a4c669d202079402eeb6d8608
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB311430A4461CAFEB288B68C808FFA7AB5FB89318F04421EE481D21D1C374CA858753
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 008F769A
                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 008F7710
                                                                                                                                                                                                    • PtInRect.USER32(?,?,008F8B89), ref: 008F7720
                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 008F778C
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1352109105-0
                                                                                                                                                                                                    • Opcode ID: aac375f0719ee17b5bfbfcd2457243d6b20c647022bd70a2f392f7858ee00a5d
                                                                                                                                                                                                    • Instruction ID: 2659d64fe0ccabcf4f17895f0764021f4050468124a65cc7ff8cd7d20b5b06b0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: aac375f0719ee17b5bfbfcd2457243d6b20c647022bd70a2f392f7858ee00a5d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1418934A1925CDFEB01EF68D894EB9B7F5FB48304F2540A8EA14DB261C330A941CF90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 008F16EB
                                                                                                                                                                                                      • Part of subcall function 008C3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 008C3A57
                                                                                                                                                                                                      • Part of subcall function 008C3A3D: GetCurrentThreadId.KERNEL32 ref: 008C3A5E
                                                                                                                                                                                                      • Part of subcall function 008C3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008C25B3), ref: 008C3A65
                                                                                                                                                                                                    • GetCaretPos.USER32(?), ref: 008F16FF
                                                                                                                                                                                                    • ClientToScreen.USER32(00000000,?), ref: 008F174C
                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 008F1752
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2759813231-0
                                                                                                                                                                                                    • Opcode ID: 697866b5d7205dad9fdc83f1899c41c2498d27580d71ba6e33a9ebc2e51786da
                                                                                                                                                                                                    • Instruction ID: e3ce0688f1ca0876831a12fe8b73ba3596458e7c1019a57a0c133e40d36be442
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 697866b5d7205dad9fdc83f1899c41c2498d27580d71ba6e33a9ebc2e51786da
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01315E75D00149AFCB00EFA9C985CAEB7F9FF48304B51806AE515E7211EA71DE45CBA1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00867620: _wcslen.LIBCMT ref: 00867625
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008CDFCB
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008CDFE2
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008CE00D
                                                                                                                                                                                                    • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 008CE018
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3763101759-0
                                                                                                                                                                                                    • Opcode ID: 2f0a5b30bbb232c06b15db1ca63b1f12acf5ff7f7745807566ee941a14800159
                                                                                                                                                                                                    • Instruction ID: beb9909d29788c5403c9823f3fead4c2a5786e604994878e243c7ca9b3c5b5d3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f0a5b30bbb232c06b15db1ca63b1f12acf5ff7f7745807566ee941a14800159
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F216272900614AFCB20EF68D981B6EB7F8FF45750F144069E905FB285D670DE418BE2
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 008F9001
                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,008B7711,?,?,?,?,?), ref: 008F9016
                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 008F905E
                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,008B7711,?,?,?), ref: 008F9094
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2864067406-0
                                                                                                                                                                                                    • Opcode ID: e955f1ccd89bd98d15f24f4a2e62953e2b82cfa730d78160b538229f7b613f7c
                                                                                                                                                                                                    • Instruction ID: ae092cb95ee636b72170e82cf2a6dff4ff560ebcdb3eac033599d31608c17525
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e955f1ccd89bd98d15f24f4a2e62953e2b82cfa730d78160b538229f7b613f7c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F216B3560041CEFDB258FA4C858FFA7BB9FB89360F144065FA458B2A1CB319990EF60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,008FCB68), ref: 008CD2FB
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 008CD30A
                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 008CD319
                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,008FCB68), ref: 008CD376
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2267087916-0
                                                                                                                                                                                                    • Opcode ID: 20ed44ff523912387de3abcee041cc03c9d627bf53cd9307c915705f39bad950
                                                                                                                                                                                                    • Instruction ID: 66f576bd6dcd250e65d11cb2b4936281723121ec7d752967050e1c9ff86c4429
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20ed44ff523912387de3abcee041cc03c9d627bf53cd9307c915705f39bad950
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6215E705053059F8710EF38C98196AB7E8FE55364F104A2EF499C73A1E731DA46CB93
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008C1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 008C102A
                                                                                                                                                                                                      • Part of subcall function 008C1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 008C1036
                                                                                                                                                                                                      • Part of subcall function 008C1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008C1045
                                                                                                                                                                                                      • Part of subcall function 008C1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 008C104C
                                                                                                                                                                                                      • Part of subcall function 008C1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008C1062
                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 008C15BE
                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 008C15E1
                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C1617
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 008C161E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1592001646-0
                                                                                                                                                                                                    • Opcode ID: 21903e95cb6aa2b5a5b45274af1e3169c60f4ea30ef5f346f073efa31d55bab6
                                                                                                                                                                                                    • Instruction ID: 3d0353b3a87bf6c93afe7137826ddd69aad1a3a2e20b6416a47cb62396bb1cfa
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21903e95cb6aa2b5a5b45274af1e3169c60f4ea30ef5f346f073efa31d55bab6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE214671A00108ABDF00DFA4C989FEEB7B8FF56344F184459E441AB242E730EA45DBA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 008F280A
                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 008F2824
                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 008F2832
                                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 008F2840
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2169480361-0
                                                                                                                                                                                                    • Opcode ID: ef16065ee3884a71cb2fd66a9fd333e4dd4e790f343ee627cb0d98afc532bc9e
                                                                                                                                                                                                    • Instruction ID: c3f0512e986ef69d7708f0ce9619782ccc34a5c92e56c584977b0fc1ca6811aa
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef16065ee3884a71cb2fd66a9fd333e4dd4e790f343ee627cb0d98afc532bc9e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2721B031205519AFD7149B38C844FBA7B95FF45324F148258F526CB6E2CB71ED82C791
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 008C8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,008C790A,?,000000FF,?,008C8754,00000000,?,0000001C,?,?), ref: 008C8D8C
                                                                                                                                                                                                      • Part of subcall function 008C8D7D: lstrcpyW.KERNEL32(00000000,?,?,008C790A,?,000000FF,?,008C8754,00000000,?,0000001C,?,?,00000000), ref: 008C8DB2
                                                                                                                                                                                                      • Part of subcall function 008C8D7D: lstrcmpiW.KERNEL32(00000000,?,008C790A,?,000000FF,?,008C8754,00000000,?,0000001C,?,?), ref: 008C8DE3
                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,008C8754,00000000,?,0000001C,?,?,00000000), ref: 008C7923
                                                                                                                                                                                                    • lstrcpyW.KERNEL32(00000000,?,?,008C8754,00000000,?,0000001C,?,?,00000000), ref: 008C7949
                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000002,cdecl,?,008C8754,00000000,?,0000001C,?,?,00000000), ref: 008C7984
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                    • String ID: cdecl
                                                                                                                                                                                                    • API String ID: 4031866154-3896280584
                                                                                                                                                                                                    • Opcode ID: 0596041bffda21e16500e4fb29ecac77e381503b30fac0b4a446806f6bcd4f7c
                                                                                                                                                                                                    • Instruction ID: 0a1875432f7553c6cb96b24f083959d8db33ebdb1cf8230f28fca38b0cd93340
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0596041bffda21e16500e4fb29ecac77e381503b30fac0b4a446806f6bcd4f7c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D511E93A200305ABCB155F39D845E7A7BF9FF85350B50802EF946CB264EB35D915CB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 008F7D0B
                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,?), ref: 008F7D2A
                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 008F7D42
                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,008DB7AD,00000000), ref: 008F7D6B
                                                                                                                                                                                                      • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 847901565-0
                                                                                                                                                                                                    • Opcode ID: 06523fd054b17b05ed8a50a7cd6fb362ba4cfcb062ba55f7b0d9778936b96290
                                                                                                                                                                                                    • Instruction ID: ba24cf6ebde6cd62f86f44a34f964473c02dbc6df2e4a54eab9a14ef4529f6de
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06523fd054b17b05ed8a50a7cd6fb362ba4cfcb062ba55f7b0d9778936b96290
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8116A31618619AFDB10AF38DC04AB63BA5FF45360B558728F939CB2F0E7309951DB50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001060,?,00000004), ref: 008F56BB
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F56CD
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008F56D8
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 008F5816
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend_wcslen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 455545452-0
                                                                                                                                                                                                    • Opcode ID: 33829f0c75275876ec486b5044e9d2d354d404f3dac728fd9b9906e3eaff0008
                                                                                                                                                                                                    • Instruction ID: 40bb59efdb01d574b001828fb58689e6b495f4131bb24957d9a4c7da83c29ee7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33829f0c75275876ec486b5044e9d2d354d404f3dac728fd9b9906e3eaff0008
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3611B17561060C96DB209F75DC85AFE7BACFF21764F10402AFB15E6081EBB49A80CB64
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 72223c60f6bf8932c173eb7611f0a5229632e7bb5cb8db347759c86cd4ca699b
                                                                                                                                                                                                    • Instruction ID: 644a363ebd82b72961cce3a4e92701164d7b40b4c82b78df864e72ee6ae032db
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72223c60f6bf8932c173eb7611f0a5229632e7bb5cb8db347759c86cd4ca699b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E014BB220961B7EFE2136786CC5F67665DFF813B8B380325F531E11D2DB608D409161
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 008C1A47
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 008C1A59
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 008C1A6F
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 008C1A8A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                                    • Opcode ID: 0db5444abc2dfa7bae2b385956d962deae72866be3c13ca6c4417ebe3f85a04d
                                                                                                                                                                                                    • Instruction ID: 3db8256ef30cc4f198a37b2ac976fb1a613de5dfba4c2acfc122c8e7e6f61f25
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0db5444abc2dfa7bae2b385956d962deae72866be3c13ca6c4417ebe3f85a04d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE11273A901229FFEF109BA4C985FADBB78FB08750F200095EA00B7290D771AE50DB94
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 008CE1FD
                                                                                                                                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 008CE230
                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 008CE246
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 008CE24D
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2880819207-0
                                                                                                                                                                                                    • Opcode ID: b6ac2707c0b31146aa1c92b7ba1a38fe2912ad39f646c345fee04f110f800650
                                                                                                                                                                                                    • Instruction ID: 78e7056ce063abef0cef8c6a919e9e616be4bc21bf955c5d369a5ff83e0dfd2b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6ac2707c0b31146aa1c92b7ba1a38fe2912ad39f646c345fee04f110f800650
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0911C476908258BBC7019FB89C09FAE7FBDFB45320F144259F924E3291D6B4DA049BA0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,0088CFF9,00000000,00000004,00000000), ref: 0088D218
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0088D224
                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 0088D22B
                                                                                                                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 0088D249
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 173952441-0
                                                                                                                                                                                                    • Opcode ID: 2c6f8de6b5b591b440237781a0f4c6ebf2d6d41bf9614533dd11a0bea2896da0
                                                                                                                                                                                                    • Instruction ID: bb1ad77d405cbc2eeb09904095ab8ed3f94a837cace8ba0ee25ab0626470637e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c6f8de6b5b591b440237781a0f4c6ebf2d6d41bf9614533dd11a0bea2896da0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8201DE36805308BBDB217BA9DC09BAE7B69FF81330F204229F925D21E1DF709901C7A1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 008F9F31
                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 008F9F3B
                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 008F9F46
                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 008F9F7A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4127811313-0
                                                                                                                                                                                                    • Opcode ID: 815a2408c5101c5d7d6f1283df06745b32b9bd9ca2f3b45dd999583fa3fcc5e5
                                                                                                                                                                                                    • Instruction ID: c64fb6e2cd32f885efec4d4698caabd5a51b94f1b37af4977536d7a1afee895d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 815a2408c5101c5d7d6f1283df06745b32b9bd9ca2f3b45dd999583fa3fcc5e5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D811363290011EABDB10DF68D845EFE77B8FB45311F000455FA41E7150DB30BA85CBA1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0086604C
                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00866060
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 0086606A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3970641297-0
                                                                                                                                                                                                    • Opcode ID: 84b99019bb9488a4e2ec9b76b529ddbebf5f6c06dc8c13dbaca20e4aa395678f
                                                                                                                                                                                                    • Instruction ID: cfb1489c76035ccef4b9d4136156a46f0f0c9af457e56da0d36005b3b0bf2409
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84b99019bb9488a4e2ec9b76b529ddbebf5f6c06dc8c13dbaca20e4aa395678f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21115E7250194CBFEF125FA49C44EEABFA9FF19364F050115FA15A2120D7329D60DBA1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 00883B56
                                                                                                                                                                                                      • Part of subcall function 00883AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00883AD2
                                                                                                                                                                                                      • Part of subcall function 00883AA3: ___AdjustPointer.LIBCMT ref: 00883AED
                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00883B6B
                                                                                                                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00883B7C
                                                                                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 00883BA4
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 737400349-0
                                                                                                                                                                                                    • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                    • Instruction ID: 317b5960f3eab9eb9b611c24103956871769916af9b6b9c7d4c3a0bd9704fe20
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F101E972100149BBDF126E99CC46EEB7F69FF58B64F044014FE48A6121D732E961DBA1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,008613C6,00000000,00000000,?,0089301A,008613C6,00000000,00000000,00000000,?,0089328B,00000006,FlsSetValue), ref: 008930A5
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,0089301A,008613C6,00000000,00000000,00000000,?,0089328B,00000006,FlsSetValue,00902290,FlsSetValue,00000000,00000364,?,00892E46), ref: 008930B1
                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0089301A,008613C6,00000000,00000000,00000000,?,0089328B,00000006,FlsSetValue,00902290,FlsSetValue,00000000), ref: 008930BF
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                                                                    • Opcode ID: 6a02001c234af0c392e4b9757121163804723948fcb3b350b602e55fa1b9724a
                                                                                                                                                                                                    • Instruction ID: 2993c5a142baf532849c1ec0c083d85c802544e6c08ad4c1e3e691ac3ed4ec07
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a02001c234af0c392e4b9757121163804723948fcb3b350b602e55fa1b9724a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA012B32315B26ABCF315B789C44D677B99FF45BA1B190624F915E3140C731DE05C6E0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 008C747F
                                                                                                                                                                                                    • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 008C7497
                                                                                                                                                                                                    • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 008C74AC
                                                                                                                                                                                                    • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 008C74CA
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1352324309-0
                                                                                                                                                                                                    • Opcode ID: 53d92b91517095f2bd13ede68db5d68a3acb8056b53c0ef7886deaeb42d14d13
                                                                                                                                                                                                    • Instruction ID: 9c01bdb719eb5174ea7e960839bc6737edd321ed32e06db9d41e56078c08c1a6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53d92b91517095f2bd13ede68db5d68a3acb8056b53c0ef7886deaeb42d14d13
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2118BB1205319ABE7208F24DD09FA2BBFCFB00B04F10856DA626D6191D7B0EA44DFA4
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,008CACD3,?,00008000), ref: 008CB0C4
                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,008CACD3,?,00008000), ref: 008CB0E9
                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,008CACD3,?,00008000), ref: 008CB0F3
                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,008CACD3,?,00008000), ref: 008CB126
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2875609808-0
                                                                                                                                                                                                    • Opcode ID: ac91447abe7e4798c351dafd7fbbf4cde99c7cb8235976d7581b74c193031763
                                                                                                                                                                                                    • Instruction ID: 733aa6ff584e5c841aaf4a536f71093d57f027d934be5bbfb3a29046180fcf5b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac91447abe7e4798c351dafd7fbbf4cde99c7cb8235976d7581b74c193031763
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43112A31C0191DD7CF009FE4D95ABEEBB78FF09711F10408AD941B2181DB309650CB52
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 008F7E33
                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 008F7E4B
                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 008F7E6F
                                                                                                                                                                                                    • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 008F7E8A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 357397906-0
                                                                                                                                                                                                    • Opcode ID: d5ae725246e5e536a3eb8c604d0a594e114a38da699e689343cb972480f8c5f5
                                                                                                                                                                                                    • Instruction ID: 278ce12875495bff3c1230840e516bd9e236bc2b72260a3cefc79dcef84dd6da
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5ae725246e5e536a3eb8c604d0a594e114a38da699e689343cb972480f8c5f5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 401143B9D0420EAFDB41DFA8C9849EEBBF5FB18310F505056E915E2210D735AA54CF50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 008C2DC5
                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 008C2DD6
                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 008C2DDD
                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 008C2DE4
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2710830443-0
                                                                                                                                                                                                    • Opcode ID: f44a38bf840f2b17b356691c54947f09184d55a0078d0e15a7e5b430ca1c68af
                                                                                                                                                                                                    • Instruction ID: cb6265f96636a7090654b856c6040ecab35e664754907e6bf4ca3aaa0a007ff0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f44a38bf840f2b17b356691c54947f09184d55a0078d0e15a7e5b430ca1c68af
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 55E0EDB150522C7AD7201B729D0DFFB7E6CFF66BA1F50011DB606D50D09AA5CA41D6B0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00879639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00879693
                                                                                                                                                                                                      • Part of subcall function 00879639: SelectObject.GDI32(?,00000000), ref: 008796A2
                                                                                                                                                                                                      • Part of subcall function 00879639: BeginPath.GDI32(?), ref: 008796B9
                                                                                                                                                                                                      • Part of subcall function 00879639: SelectObject.GDI32(?,00000000), ref: 008796E2
                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 008F8887
                                                                                                                                                                                                    • LineTo.GDI32(?,?,?), ref: 008F8894
                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 008F88A4
                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 008F88B2
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1539411459-0
                                                                                                                                                                                                    • Opcode ID: 67c45c31f6c964a78d0dfc62cb46151994140f0be4e8415fcfeee131a44b2f14
                                                                                                                                                                                                    • Instruction ID: 1f0bebc21ef691646daaf9445b1952e278446eb14ee732ce10f400da4b825adc
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 67c45c31f6c964a78d0dfc62cb46151994140f0be4e8415fcfeee131a44b2f14
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3F09A3600565CFADB125FA4AD09FEA3E19BF06310F008000FA01A10E1CB744621DFA5
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetSysColor.USER32(00000008), ref: 008798CC
                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 008798D6
                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 008798E9
                                                                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 008798F1
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4037423528-0
                                                                                                                                                                                                    • Opcode ID: 8f3c57b5cf130a884330ca8975c50f4b0e002b48f9e6c1bb626bc41cb0f403d4
                                                                                                                                                                                                    • Instruction ID: c25ab3ea541957d6be7b8696ca020b7462258879c45af3e35d84dfb7c13a193c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f3c57b5cf130a884330ca8975c50f4b0e002b48f9e6c1bb626bc41cb0f403d4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1EE03031244644AADB215B74AD09BE83F10FB51336F148219F6F9981E1C3718790DB10
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 008C1634
                                                                                                                                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,008C11D9), ref: 008C163B
                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,008C11D9), ref: 008C1648
                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,008C11D9), ref: 008C164F
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3974789173-0
                                                                                                                                                                                                    • Opcode ID: c34879c94b9b85a25c07d35868df361d9ec0a16e3fd5f905511f45f0a51f14d3
                                                                                                                                                                                                    • Instruction ID: 125a90133eee6bed453b199e43f0b5c31276b2d163b5c3514a21e69727bb8b3f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c34879c94b9b85a25c07d35868df361d9ec0a16e3fd5f905511f45f0a51f14d3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1E08C32602215EBDB201FB1AF0DFA63B7CFF95792F148808F245C9080EA348645CB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 008BD858
                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 008BD862
                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 008BD882
                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 008BD8A3
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                    • Opcode ID: 393255186d6bbcdda135945b23df86cf3720dc387aeda49c5570c912c264513f
                                                                                                                                                                                                    • Instruction ID: 91b3572aae069079400cdeaf643c350c370d1de8ab49ffd6d15eeeb92275a82e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 393255186d6bbcdda135945b23df86cf3720dc387aeda49c5570c912c264513f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28E01AB0804208EFCB419FB4DA08A7DBBB1FB18311F109419E846E7350CB788A01EF41
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 008BD86C
                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 008BD876
                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 008BD882
                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 008BD8A3
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                    • Opcode ID: f424c7b21ce8ed17012e0699e6f76b938e7243596ac4ca97ca61b8813c2f8147
                                                                                                                                                                                                    • Instruction ID: a0cca67451459210faa24b9c05b9470d8cf226e597bf731358d9d917bf0fc392
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f424c7b21ce8ed17012e0699e6f76b938e7243596ac4ca97ca61b8813c2f8147
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66E012B0804208EFCB40AFB4DA08A7DBBB1FB18310B109408E84AE7350CB789A02EF40
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00867620: _wcslen.LIBCMT ref: 00867625
                                                                                                                                                                                                    • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 008D4ED4
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Connection_wcslen
                                                                                                                                                                                                    • String ID: *$LPT
                                                                                                                                                                                                    • API String ID: 1725874428-3443410124
                                                                                                                                                                                                    • Opcode ID: 5a76107372c86ed521aa33a147ccd4091e9ec59b0c5ecdfa6add92a2e74d7458
                                                                                                                                                                                                    • Instruction ID: 1029cf0cac2c851b020eace22a44e50f4a533e3fe5a7fc4cf60177a1cfbbbf89
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a76107372c86ed521aa33a147ccd4091e9ec59b0c5ecdfa6add92a2e74d7458
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27914D75A002449FCB14DF58C484EAABBF1FF44318F19919AE80A9F362DB71ED85CB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 0088E30D
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                                                                                    • String ID: pow
                                                                                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                                                                                    • Opcode ID: e91e2551c8c4db7272d56bd113caf163583fbf67c5521c96f2762ab3d8fb9556
                                                                                                                                                                                                    • Instruction ID: 20ee0abf8995bafc70ebc2da2e1fd4abf1da22f70667e1bd84cca7fd7790af95
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e91e2551c8c4db7272d56bd113caf163583fbf67c5521c96f2762ab3d8fb9556
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD515C61A2C2069ADF157718C9053BD3BA4FF40B44F384968F0D6C23EDEB358C919B46
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: #
                                                                                                                                                                                                    • API String ID: 0-1885708031
                                                                                                                                                                                                    • Opcode ID: 46731af64ed8a70d7da591b107b78373e1bf66faca908318ee821b60bf78f7de
                                                                                                                                                                                                    • Instruction ID: e602a7f93ddb9ae4254d8ab4338c04e7c1119e7f37a9ce6d9011db8fb3c9712a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 46731af64ed8a70d7da591b107b78373e1bf66faca908318ee821b60bf78f7de
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A451013560424AAFDB15DF68C081AFA7BA4FF29310F248099F891DB391DA34DD42DB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 0087F2A2
                                                                                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 0087F2BB
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                    • API String ID: 2783356886-2766056989
                                                                                                                                                                                                    • Opcode ID: 82480bcbd5d75ced11187aebb3f886f20f1c291715f73dbbfca7a3b8080001d1
                                                                                                                                                                                                    • Instruction ID: 6836f52bd1dae79069444d0ec05685a8454a07db02b5fc2fe6d1f8f444662844
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82480bcbd5d75ced11187aebb3f886f20f1c291715f73dbbfca7a3b8080001d1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3251687141C7459BD320AF54D886BABBBF8FB84304F82884CF2D981195EB718529CB67
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 008E57E0
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008E57EC
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                    • String ID: CALLARGARRAY
                                                                                                                                                                                                    • API String ID: 157775604-1150593374
                                                                                                                                                                                                    • Opcode ID: 0cdf3d0b2bdf0e0853c98e8b928ac4e8597e92c06130b58948441636bd4d7cd1
                                                                                                                                                                                                    • Instruction ID: 79a535f21cdb407d97ea1b9e43060be8ccbf5de290aa2c67ccfaffee9ac3ae5b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0cdf3d0b2bdf0e0853c98e8b928ac4e8597e92c06130b58948441636bd4d7cd1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7541B031A002199FCB14DFAAC8819BEBBB5FF5A318F104169E505EB291E730DD81CB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008DD130
                                                                                                                                                                                                    • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 008DD13A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CrackInternet_wcslen
                                                                                                                                                                                                    • String ID: |
                                                                                                                                                                                                    • API String ID: 596671847-2343686810
                                                                                                                                                                                                    • Opcode ID: 6a8a0e3819d89d19e1b70ba6a09e1aeffae09bc6ff7ad5faf48d7bd5847e18fb
                                                                                                                                                                                                    • Instruction ID: 3a22b5ac5c62d830265138cab0d593ad1c053272d9673d6b19adbccdc33703d4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a8a0e3819d89d19e1b70ba6a09e1aeffae09bc6ff7ad5faf48d7bd5847e18fb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41310C71D00219ABCF15EFA8CC85AEEBFB9FF04304F100119F815E6265EB31AA56DB91
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,?), ref: 008F3621
                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 008F365C
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$DestroyMove
                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                    • API String ID: 2139405536-2160076837
                                                                                                                                                                                                    • Opcode ID: 5b6fb8efd74166f535f03c4824476308e52d65c4245def9553ea2003a9478cc7
                                                                                                                                                                                                    • Instruction ID: 7e41dcbc1322bd86f8cdf738c65056d7d42e3e485a418ccf5ed250ea00d48ee9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b6fb8efd74166f535f03c4824476308e52d65c4245def9553ea2003a9478cc7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A318B71110608AADB109F78DC80EBB73A9FF98724F008619FAA5D7290DA34ED91DB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 008F461F
                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 008F4634
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                    • String ID: '
                                                                                                                                                                                                    • API String ID: 3850602802-1997036262
                                                                                                                                                                                                    • Opcode ID: 15dc8c9934cf85b020f175fba1d1ccd5e4f717a8462aaa6395db47f252da5068
                                                                                                                                                                                                    • Instruction ID: 035589d5a2f20373ff241f1c8325fbc5fea0df0a66666f38813df0d887dbd501
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15dc8c9934cf85b020f175fba1d1ccd5e4f717a8462aaa6395db47f252da5068
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC313874A0020E9FDB14DFA9C980BEA7BB5FF09300F10506AEA04EB351D770A941CF90
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 008F327C
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008F3287
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                    • String ID: Combobox
                                                                                                                                                                                                    • API String ID: 3850602802-2096851135
                                                                                                                                                                                                    • Opcode ID: dcb73631fbaa4f14e876add93c6592d604b13b9739eef02db260fb47c53a2e0a
                                                                                                                                                                                                    • Instruction ID: 3612288a03d1284544307e85af7f44daff154332b6cb109121428ff960a58394
                                                                                                                                                                                                    • Opcode Fuzzy Hash: dcb73631fbaa4f14e876add93c6592d604b13b9739eef02db260fb47c53a2e0a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5311B27130020CBFFF219EA4DC80EBB376AFB94365F104129FA18E7290D6319D519B60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 0086600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0086604C
                                                                                                                                                                                                      • Part of subcall function 0086600E: GetStockObject.GDI32(00000011), ref: 00866060
                                                                                                                                                                                                      • Part of subcall function 0086600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0086606A
                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 008F377A
                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 008F3794
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                    • API String ID: 1983116058-2160076837
                                                                                                                                                                                                    • Opcode ID: fa5527db536b74297d81c20b785737cadebb6cd2ed488b782ccf085572def0d4
                                                                                                                                                                                                    • Instruction ID: 484464bf8955f3d84c0144b2a00efef9aec012dc690dc8eaf09fc7743e43f475
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa5527db536b74297d81c20b785737cadebb6cd2ed488b782ccf085572def0d4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 491106B2610209AFDB00EFB8C845ABA7BA8FB08314F004924FA55E2250E735E951DB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 008DCD7D
                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 008DCDA6
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Internet$OpenOption
                                                                                                                                                                                                    • String ID: <local>
                                                                                                                                                                                                    • API String ID: 942729171-4266983199
                                                                                                                                                                                                    • Opcode ID: 8b5c928251a1b6d8d779152dba5e5f4fb657b75af6c9099ea55181c595998526
                                                                                                                                                                                                    • Instruction ID: ba52ad860135be2f02c187071ca953cdfa9168862ae91731e2043996bbe235b4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b5c928251a1b6d8d779152dba5e5f4fb657b75af6c9099ea55181c595998526
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E311A3712056367ED7284A668C45EF7BF6AFF127A8F004327F109C3280D6609940D6F0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 008F34AB
                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 008F34BA
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                    • String ID: edit
                                                                                                                                                                                                    • API String ID: 2978978980-2167791130
                                                                                                                                                                                                    • Opcode ID: 5d4b030e6d1ec503d4208ca97931bb3129c3c20b9277479eb6e3823149ef60f4
                                                                                                                                                                                                    • Instruction ID: 46531f9ee3049204831cfb810248f4d7982a4168d1f66050e57ef3695cb6c212
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d4b030e6d1ec503d4208ca97931bb3129c3c20b9277479eb6e3823149ef60f4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8116D7110010CAAEB118E74DC44ABA376AFB25378F504724FA61D31E0D775DD919B69
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?), ref: 008C6CB6
                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008C6CC2
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                    • String ID: STOP
                                                                                                                                                                                                    • API String ID: 1256254125-2411985666
                                                                                                                                                                                                    • Opcode ID: d06eff5a781b94dd22694fc4de790b05fd02243ee8237c2c88aa32cfa916feca
                                                                                                                                                                                                    • Instruction ID: 274346cd0ea5bda08defef42ad60c853d35e8eee48e8b463bbf57732418a1a4c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d06eff5a781b94dd22694fc4de790b05fd02243ee8237c2c88aa32cfa916feca
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0601C432A0052A8BCB20AFBDDC80EBF77B5FB61714B11053CE962D7194FA32D920C651
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                      • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                    • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 008C1D4C
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                    • Opcode ID: a51b7bd72c0bc7244c30d73c45a938478dbc2b63e1512695e889ec51b9d84205
                                                                                                                                                                                                    • Instruction ID: e516b0763ba5c1791e0197d7dd4064659366a08d5d71e8037024309ab82d6d46
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a51b7bd72c0bc7244c30d73c45a938478dbc2b63e1512695e889ec51b9d84205
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB019271601218ABCB04ABA8CD95EFE7378FB56350B14091DF963D72C2EA3099098661
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                      • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000180,00000000,?), ref: 008C1C46
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                    • Opcode ID: 488f0fa8d49615ce999f169bf188aad5bb81acc85728ac976c2c8cf544da4705
                                                                                                                                                                                                    • Instruction ID: a9bbcbc310b6e5e802ebe8d190989d947ae21c7f32047958a7bbe19c3b1d04ed
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 488f0fa8d49615ce999f169bf188aad5bb81acc85728ac976c2c8cf544da4705
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D015E7568110866CF04EBA4DA95EFE77A8EB62340B150019B446E72C2EA34DA18A6B2
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                      • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                    • SendMessageW.USER32(?,00000182,?,00000000), ref: 008C1CC8
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                    • Opcode ID: 034788f0846f02018bd7409e09caac7a70a5cac5480292ab49892c2dd33536f3
                                                                                                                                                                                                    • Instruction ID: 08ba2908631365615bacc8f3bda2e15615dcc813dec2fff116c7bdc10a81b60b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 034788f0846f02018bd7409e09caac7a70a5cac5480292ab49892c2dd33536f3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5017C7168111867CF14EBA8CA55EFE73ACFB22340B150019B842E7282EA30DB19D672
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                      • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 008C1DD3
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                    • Opcode ID: 10585bf2394574fcceba7887ee99c459f305b8d9d4f7b9849f9af36c79367d77
                                                                                                                                                                                                    • Instruction ID: cbf97a2fc5560f6da24a4585d12a1f099c81c7adffe44efeb1edc05abcebbd94
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10585bf2394574fcceba7887ee99c459f305b8d9d4f7b9849f9af36c79367d77
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1F0F471A4121867CB04F7A8DD96FFE737CFB12344F05091DF962E72C6DA709A088261
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                    • String ID: 3, 3, 16, 1
                                                                                                                                                                                                    • API String ID: 176396367-3042988571
                                                                                                                                                                                                    • Opcode ID: 2187e3a5f95c8774139d7248fb8acca64c24e11763af74f3a3561735d13424fe
                                                                                                                                                                                                    • Instruction ID: d724ed60526d481a81871a31af0681a410166364893089a204452696ade4eff2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2187e3a5f95c8774139d7248fb8acca64c24e11763af74f3a3561735d13424fe
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BBE02B03205261209231227FACC197F5A89FFCA750710282BF985D22BAEA94CD9193A6
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 008C0B23
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                                    • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                    • API String ID: 2030045667-4017498283
                                                                                                                                                                                                    • Opcode ID: 87c6eed251b8fc9e397cdb31fb1dfebd7c7e51966062fb6ba954fafcc153dfff
                                                                                                                                                                                                    • Instruction ID: 65245645ec2ae889f308dd40fbb080365b56f678809772e2deadca7a4075e749
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87c6eed251b8fc9e397cdb31fb1dfebd7c7e51966062fb6ba954fafcc153dfff
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3E0D83228431C2AD21036A97D03F997A84FF05B60F10442AF798D55C38BE1659046EA
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 0087F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00880D71,?,?,?,0086100A), ref: 0087F7CE
                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,0086100A), ref: 00880D75
                                                                                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0086100A), ref: 00880D84
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00880D7F
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                    • API String ID: 55579361-631824599
                                                                                                                                                                                                    • Opcode ID: 2454ab2b0819d186a9c735f810219a8d8d4ba447fc4f3f15a483206b7acd2688
                                                                                                                                                                                                    • Instruction ID: 4b750e19992792b887f4d53d153e19bef80b761333dddebfb431ab63c0763921
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2454ab2b0819d186a9c735f810219a8d8d4ba447fc4f3f15a483206b7acd2688
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21E039702007418BD360AFB8D5046527BE4FF00740F008A2DE686C6652DBB4E448CF92
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 008D302F
                                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 008D3044
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Temp$FileNamePath
                                                                                                                                                                                                    • String ID: aut
                                                                                                                                                                                                    • API String ID: 3285503233-3010740371
                                                                                                                                                                                                    • Opcode ID: 51cd517cf5a5d83b7a2565beb28112e3188f83e7679e735e6ba2b9f81873eedb
                                                                                                                                                                                                    • Instruction ID: e4c52c0beae8db53551665b5b007417de3ae714b7a25bce6e7aa88c8833ed2a0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51cd517cf5a5d83b7a2565beb28112e3188f83e7679e735e6ba2b9f81873eedb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75D05E72500328A7DA20A7A4AD0EFDB3A6CEB04750F4002A1B655E2096DAB09A84CAD0
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: LocalTime
                                                                                                                                                                                                    • String ID: %.3d$X64
                                                                                                                                                                                                    • API String ID: 481472006-1077770165
                                                                                                                                                                                                    • Opcode ID: 75136b8e7d9c910639ded33e6805143759dddffe6eddfbbf45db4195628a4578
                                                                                                                                                                                                    • Instruction ID: dc2da191a7c8c3c029a30e03bade5e0f6d3549ab73977b7e0a2fd889c4737d25
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75136b8e7d9c910639ded33e6805143759dddffe6eddfbbf45db4195628a4578
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5D01261C0935DF9CB5096E0DC458F9B77CFB48305F508462F90AE1145F634E548AB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 008F232C
                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 008F233F
                                                                                                                                                                                                      • Part of subcall function 008CE97B: Sleep.KERNEL32 ref: 008CE9F3
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                    • Opcode ID: 8f2d9c256b1e3fc00027f2174a1e4de8687d064dfc55382c3544df36686ef8ae
                                                                                                                                                                                                    • Instruction ID: 074a6c6ed9cac77d5d8ce99c8937070f7bf32ad337a707eba1fbbd66b03b6a54
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f2d9c256b1e3fc00027f2174a1e4de8687d064dfc55382c3544df36686ef8ae
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04D02232384310B7E2A4B730EC0FFD67A28BB00B00F00091A7305EA0D0C8F0A801CA00
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 008F236C
                                                                                                                                                                                                    • PostMessageW.USER32(00000000), ref: 008F2373
                                                                                                                                                                                                      • Part of subcall function 008CE97B: Sleep.KERNEL32 ref: 008CE9F3
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                    • Opcode ID: 9c6fb74d356890f699d32d74fb6f2e18d771cbef8611fcd613838de6aaec58db
                                                                                                                                                                                                    • Instruction ID: c8f09d5961d55c13e1075599faa303de1f52e8d1b7a1cb896791f7b0d82c033c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c6fb74d356890f699d32d74fb6f2e18d771cbef8611fcd613838de6aaec58db
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BD022323C03107BE2A4B730EC0FFC67A28BB04B00F00091A7301EA0D0C8F0B801CA04
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0089BE93
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0089BEA1
                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0089BEFC
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1755380866.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755352235.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755462015.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755525033.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.1755556496.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1717984340-0
                                                                                                                                                                                                    • Opcode ID: 909d4c5a7664bd962a53b32050cafb0d6aa485a96b5043da5f524742e72e8d2c
                                                                                                                                                                                                    • Instruction ID: e9aad82dc21cb06b9c6d46d845db9a62629575cadf63e5ef987e0e7b7204236b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 909d4c5a7664bd962a53b32050cafb0d6aa485a96b5043da5f524742e72e8d2c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A41D73460020AAFCF21AF65EE44ABA7BA9FF41310F184169F959D71A1DF708D00CB61

                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                    Execution Coverage:0.4%
                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                    Signature Coverage:100%
                                                                                                                                                                                                    Total number of Nodes:6
                                                                                                                                                                                                    Total number of Limit Nodes:0
                                                                                                                                                                                                    execution_graph 4996 2200c648cf7 4997 2200c648d07 NtQuerySystemInformation 4996->4997 4998 2200c648ca4 4997->4998 4999 2200c6422f2 5000 2200c642349 NtQuerySystemInformation 4999->5000 5001 2200c6406c4 4999->5001 5000->5001

                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000010.00000002.3555083345.000002200C640000.00000020.00000001.00020000.00000000.sdmp, Offset: 000002200C640000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_2200c640000_firefox.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InformationQuerySystem
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3562636166-0
                                                                                                                                                                                                    • Opcode ID: d98f9daad46fc308958ed75944bb2219c0eccc505c237fb838369692ba801aee
                                                                                                                                                                                                    • Instruction ID: 874e3c79a4a5cbe83884279c026c645207588489bd7d0d46b2455cb990f7b319
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d98f9daad46fc308958ed75944bb2219c0eccc505c237fb838369692ba801aee
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DA3E731614A499BEB3DDFA8DC897A977D5FB95300F04422ED94BC3252DF30EA468B81