Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1544773
MD5:f1d1ddb711ab9a81234b10eb7417be4d
SHA1:b4ed561f654cf34fe80521b07effca3835361301
SHA256:e21deb95793d7008c47b0b11c6341afd6eb5e43c21dafe943abb01bda60cb481
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7032 cmdline: "C:\Users\user\Desktop\file.exe" MD5: F1D1DDB711AB9A81234B10EB7417BE4D)
    • taskkill.exe (PID: 7080 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4948 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1184 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1396 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3704 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6288 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7140 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6020 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6668 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2216 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9166fe6b-6312-45c0-99a0-435f25bf70b7} 6020 "\\.\pipe\gecko-crash-server-pipe.6020" 1f0faf70710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7624 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3840 -parentBuildID 20230927232528 -prefsHandle 4104 -prefMapHandle 4424 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f0c0f30-e05e-429e-932b-ee96ae950bae} 6020 "\\.\pipe\gecko-crash-server-pipe.6020" 1f0ff823a10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7368 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5396 -prefMapHandle 5420 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b15a8493-3b64-4f9e-b7e1-655faeded7fa} 6020 "\\.\pipe\gecko-crash-server-pipe.6020" 1f097486f10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7032JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49830 version: TLS 1.2
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1844280909.000001F0977A2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1843616152.000001F0886A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1811411662.000001F097601000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernelbase.pdb source: firefox.exe, 0000000D.00000003.1832802717.000001F08D8B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1836093178.000001F0886A4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8bcryptprimitives.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1811411662.000001F097601000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8imagehlp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cryptbase.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1832802717.000001F08D8B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1844280909.000001F0977A2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8webauthn.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8oleaut32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernel32.pdb source: firefox.exe, 0000000D.00000003.1832802717.000001F08D8B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844280909.000001F0977A2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844280909.000001F0977A2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 0000000D.00000003.1832802717.000001F08D8B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1843616152.000001F0886A4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1836093178.000001F0886A4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8advapi32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netprofm.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8setupapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: 8gdi32full.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1832802717.000001F08D8B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: 8wintrust.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8npmproxy.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8linkinfo.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0077DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0077DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007868EE FindFirstFileW,FindClose,0_2_007868EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0078698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0077D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0077D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0077D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0077D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00789642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00789642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0078979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00789B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00789B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00785C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00785C97
    Source: firefox.exeMemory has grown: Private usage: 36MB later: 222MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0078CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1872810007.000001F0FFD56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909261667.000001F0FFD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891911008.000001F0FFD65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1826646707.000001F0974A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826646707.000001F0974B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873863283.000001F0974A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1916889798.000001F09723C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895015072.000001F09337D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830079270.000001F09306B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1826646707.000001F0974A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826646707.000001F0974B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873863283.000001F0974A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1916889798.000001F09723C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895015072.000001F09337D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830079270.000001F09306B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.2943189494.000002428F30A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2943509349.00000217AAC0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.2943189494.000002428F30A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2943509349.00000217AAC0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.2943189494.000002428F30A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2943509349.00000217AAC0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.2943189494.000002428F30A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.2943189494.000002428F30A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.2943189494.000002428F30A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000011.00000002.2943509349.00000217AAC0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000011.00000002.2943509349.00000217AAC0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000011.00000002.2943509349.00000217AAC0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1826646707.000001F0974A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826646707.000001F0974B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827780280.000001F093898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1916889798.000001F09723C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1827780280.000001F093898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894255661.000001F093898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1832521357.000001F08D8C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895015072.000001F09337D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895015072.000001F09337D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895015072.000001F09337D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895015072.000001F09337D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1812010738.000001F08866E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1811857127.000001F088678000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1812010738.000001F08866E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1813413823.000001F08867E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertT
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1811857127.000001F088678000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1812010738.000001F08866E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1811857127.000001F088678000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1901912969.000001F096CCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1778797411.000001F08D617000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1916620707.000001F097355000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893282767.000001F0974E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826646707.000001F0974E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873662918.000001F0974E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1830536129.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893282767.000001F0974E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826646707.000001F0974E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873662918.000001F0974E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1918437345.000001F095631000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com0
    Source: firefox.exe, 0000000D.00000003.1910038531.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1910038531.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1915545293.000001F0FEF8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900596255.000001F0FEF8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
    Source: firefox.exe, 0000000D.00000003.1900596255.000001F0FEF61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915829245.000001F0FEF61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-times
    Source: firefox.exe, 0000000D.00000003.1915545293.000001F0FEF8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900596255.000001F0FEF8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/math
    Source: firefox.exe, 0000000D.00000003.1900596255.000001F0FEF61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915829245.000001F0FEF61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/regular-expressionsp
    Source: firefox.exe, 0000000D.00000003.1915545293.000001F0FEF8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900596255.000001F0FEF8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/sets
    Source: firefox.exe, 0000000D.00000003.1914765928.000001F0FF83C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803382271.000001F08CEE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891559022.000001F08CAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844120238.000001F08CA26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899775627.000001F08B2BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847979916.000001F08B2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778190632.000001F093049000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864707305.000001F08CEED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869694309.000001F08C9B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868593147.000001F08CAA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746326867.000001F08B52A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882133312.000001F08B24E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869249851.000001F08C9B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837011245.000001F08C9A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF83C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898801329.000001F08B2D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851430319.000001F08CAB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875206386.000001F092E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830657230.000001F08E539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848912643.000001F092F45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892295252.000001F08AF58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1812010738.000001F08866E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1811857127.000001F088678000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1875010810.000001F0938CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827780280.000001F0938CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1830028004.000001F09309C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1830028004.000001F09309C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875010810.000001F0938CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827780280.000001F0938CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1811857127.000001F088678000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1918437345.000001F095631000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895015072.000001F09337D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1895905553.000001F08D463000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895751617.000001F08D4A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1895751617.000001F08D4A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: firefox.exe, 00000010.00000003.1776379484.000002428FB3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2948820231.000002428FB3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1775520801.000002428FB3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1778797730.000002428FB3D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1830028004.000001F09309C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777645334.000001F09309F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875010810.000001F0938CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827780280.000001F0938CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1830028004.000001F09309C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777645334.000001F09309F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875010810.000001F0938CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827780280.000001F0938CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1741955040.000001F08AE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741538667.000001F08AE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741668072.000001F08AE3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741816579.000001F08AE5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741385395.000001F08AC00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1830657230.000001F08E54D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1916560219.000001F09740F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000D.00000003.1903326670.000001F08EAFD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873662918.000001F0974E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1778190632.000001F093049000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830079270.000001F093049000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902275947.000001F093049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1875601435.000001F08EA58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1872810007.000001F0FFDA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1827780280.000001F093898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894255661.000001F093898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1827780280.000001F093898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894255661.000001F093898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1827780280.000001F093898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894255661.000001F093898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1827780280.000001F093898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894255661.000001F093898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1827780280.000001F093898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894255661.000001F093898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1903390028.000001F08EA58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895368112.000001F08EA58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830573383.000001F08EA58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875601435.000001F08EA58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1832521357.000001F08D8FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1913080703.000001F096C52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.1913080703.000001F096C52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1918023822.000001F096CCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874619225.000001F096CBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919258654.000001F093323000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901912969.000001F096CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828850091.000001F093322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000D.00000003.1900420272.000001F0FEFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2945169053.00000139FE1CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F3E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2947081276.00000217AAF05000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000D.00000003.1900420272.000001F0FEFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2945169053.00000139FE1CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F3E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2947081276.00000217AAF05000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1827688021.000001F0969CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1805402954.000001F08C446000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1805402954.000001F08C446000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1830079270.000001F09303E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1830079270.000001F09303E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1830079270.000001F09303E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1830079270.000001F09303E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1805402954.000001F08C446000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1805402954.000001F08C446000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1741955040.000001F08AE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741538667.000001F08AE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741668072.000001F08AE3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741816579.000001F08AE5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741385395.000001F08AC00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000D.00000003.1900420272.000001F0FEFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2945169053.00000139FE1CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F3E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2947081276.00000217AAF05000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000D.00000003.1900420272.000001F0FEFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2945169053.00000139FE1CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F3E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2947081276.00000217AAF05000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F093322000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774484470.000001F092F59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1874879499.000001F0969B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1910038531.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTab
    Source: firefox.exe, 0000000D.00000003.1914911353.000001F0FF0C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1914911353.000001F0FF0C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1910038531.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCapture
    Source: firefox.exe, 0000000D.00000003.1914911353.000001F0FF0C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000D.00000003.1910038531.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#Encryption
    Source: firefox.exe, 0000000D.00000003.1910038531.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsing
    Source: firefox.exe, 0000000D.00000003.1844120238.000001F08CA26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774484470.000001F092F59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F093393000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846839066.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741668072.000001F08AE3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741816579.000001F08AE5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741385395.000001F08AC00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1871803517.000001F089334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743449153.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744057954.000001F089318000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859434961.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744249972.000001F089333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1871803517.000001F089334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743449153.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744057954.000001F089318000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859434961.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744249972.000001F089333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1910038531.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914911353.000001F0FF0C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000D.00000003.1830536129.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918281212.000001F0956CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778588197.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2943509349.00000217AAC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1781046337.000001F08BA2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782811282.000001F08BA28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1918108445.000001F096C90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874739072.000001F096C8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1874879499.000001F0969B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901912969.000001F096CCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000D.00000003.1872810007.000001F0FFD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1830536129.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918281212.000001F0956CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778588197.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2943509349.00000217AAC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.2943509349.00000217AACC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000011.00000002.2943509349.00000217AACC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000011.00000002.2943509349.00000217AAC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1917691254.000001F097223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1917691254.000001F097223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1917691254.000001F097223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1917691254.000001F097223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1917691254.000001F097223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000011.00000002.2943509349.00000217AACC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1830536129.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778588197.000001F08EA75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1917691254.000001F097223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1920039412.000001F09306B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000011.00000002.2943509349.00000217AACC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1830536129.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778588197.000001F08EA75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1830536129.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778588197.000001F08EA75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1830536129.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778588197.000001F08EA75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F093393000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774484470.000001F092F59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1882133312.000001F08B24E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1882133312.000001F08B24E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1741955040.000001F08AE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741538667.000001F08AE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741668072.000001F08AE3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741816579.000001F08AE5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741385395.000001F08AC00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1918108445.000001F096C90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874739072.000001F096C8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1830079270.000001F09303E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1830079270.000001F09303E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1830536129.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778588197.000001F08EA75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1830079270.000001F09303E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1803542948.000001F08C491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827780280.000001F09383E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894255661.000001F09383E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1918023822.000001F096CF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874619225.000001F096CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1903824093.000001F08D737000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1918023822.000001F096CF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874619225.000001F096CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1918023822.000001F096CF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874619225.000001F096CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1918023822.000001F096CF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874619225.000001F096CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1918023822.000001F096CF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874619225.000001F096CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1875010810.000001F0938EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918614570.000001F0938F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910644809.000001F0938EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827780280.000001F0938EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894061107.000001F0938EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000011.00000002.2943509349.00000217AACF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1827780280.000001F093824000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/7e630744-8d0c-4a9f-a3f8-aed42
    Source: firefox.exe, 0000000D.00000003.1916620707.000001F097355000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827688021.000001F0969CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830260579.000001F093022000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/af3a9eb1-4d6a-4087-b582-27ae
    Source: firefox.exe, 0000000D.00000003.1830536129.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778588197.000001F08EA75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1780723970.000001F08C266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000D.00000003.1779476543.000001F08C5E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1779696546.000001F08C56E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1830657230.000001F08E54D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1830657230.000001F08E54D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1910038531.000001F0FF869000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874879499.000001F0969B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914765928.000001F0FF869000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF869000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1871803517.000001F089334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743449153.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744057954.000001F089318000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859434961.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744249972.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872810007.000001F0FFDD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1871803517.000001F089334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743449153.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744057954.000001F089318000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859434961.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744249972.000001F089333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1871803517.000001F089334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743449153.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744057954.000001F089318000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859434961.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744249972.000001F089333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000F.00000002.2945169053.00000139FE172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2943509349.00000217AAC8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1797183511.000001F08CED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811924808.000001F088693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1871803517.000001F089334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743449153.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744057954.000001F089318000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859434961.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744249972.000001F089333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1797183511.000001F08CED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000D.00000003.1797183511.000001F08CED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000D.00000003.1871803517.000001F089334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743449153.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744057954.000001F089318000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859434961.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744249972.000001F089333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1907741574.000001F08D732000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1778588197.000001F08EA75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1912600842.000001F08CBB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1741385395.000001F08AC00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1844120238.000001F08CA26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1912494750.000001F08CBCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913311490.000001F09335D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F093322000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2943509349.00000217AAC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F093322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1875206386.000001F092E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830536129.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778588197.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902694968.000001F092E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2943509349.00000217AACF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1875010810.000001F0938EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918614570.000001F0938F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910644809.000001F0938EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827780280.000001F0938EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894061107.000001F0938EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sqldb:content-prefs.sqlite
    Source: firefox.exe, 0000000D.00000003.1832521357.000001F08D8FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1832521357.000001F08D8FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1827780280.000001F0938C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874879499.000001F0969B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913197611.000001F0938C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894255661.000001F0938C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918789166.000001F0938C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1918202418.000001F0956DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916620707.000001F097363000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902107149.000001F0956D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918023822.000001F096CCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827631206.000001F096FBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874619225.000001F096CBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893878597.000001F096FBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901912969.000001F096CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874487674.000001F096FBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1916110637.000001F097460000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windows
    Source: firefox.exe, 0000000D.00000003.1830657230.000001F08E56A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1916110637.000001F097460000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1892868255.000001F0FF869000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
    Source: firefox.exe, 0000000D.00000003.1895015072.000001F09337D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1830536129.000001F08EA75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778588197.000001F08EA75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1778342550.000001F08EABE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830477051.000001F08EAB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911006844.000001F08EAB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774484470.000001F092F59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919220370.000001F09336F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913311490.000001F09335D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919220370.000001F09336F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913311490.000001F09335D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1895015072.000001F09337D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000D.00000003.1900420272.000001F0FEFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2945169053.00000139FE1CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F3E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2947081276.00000217AAF05000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1842489288.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851222410.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741955040.000001F08AE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797183511.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741538667.000001F08AE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846839066.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741668072.000001F08AE3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741816579.000001F08AE5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741385395.000001F08AC00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1827780280.000001F093824000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919220370.000001F09336F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913311490.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873334040.000001F0FFD3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919220370.000001F09336F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913311490.000001F09335D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1811649998.000001F08867E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1812010738.000001F08866E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919220370.000001F09336F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913311490.000001F09335D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000D.00000003.1900420272.000001F0FEFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2945169053.00000139FE1CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F3E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2947081276.00000217AAF05000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1777645334.000001F0930E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829784832.000001F0930E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778342550.000001F08EABE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830477051.000001F08EAB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911006844.000001F08EAB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1919333577.000001F0931C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1775928626.000001F09323C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1741955040.000001F08AE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741538667.000001F08AE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741668072.000001F08AE3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741816579.000001F08AE5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741385395.000001F08AC00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1842489288.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851222410.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741955040.000001F08AE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797183511.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741538667.000001F08AE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846839066.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741668072.000001F08AE3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741816579.000001F08AE5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741385395.000001F08AC00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1797183511.000001F08CED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000D.00000003.1797183511.000001F08CED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000D.00000003.1918971475.000001F09338B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828850091.000001F093391000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895015072.000001F093389000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872810007.000001F0FFD4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1916110637.000001F097460000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1781046337.000001F08BA2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782811282.000001F08BA28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1916110637.000001F097460000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1918202418.000001F0956DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902107149.000001F0956D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1830477051.000001F08EACB000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1916110637.000001F097460000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1903824093.000001F08D737000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1916110637.000001F097460000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.1913080703.000001F096C52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000D.00000003.1900596255.000001F0FEF5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915829245.000001F0FEF5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2945169053.00000139FE1CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F3C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2943509349.00000217AACF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1917691254.000001F097223000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873334040.000001F0FFD0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1829402225.000001F093161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1916110637.000001F097460000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1830657230.000001F08E54D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919220370.000001F09336F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913311490.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778342550.000001F08EABE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830477051.000001F08EAB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911006844.000001F08EAB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1895015072.000001F09337D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1826646707.000001F0974B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873800641.000001F0974B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919220370.000001F09336F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913311490.000001F09335D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000011.00000002.2943509349.00000217AAC0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1778342550.000001F08EABE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830477051.000001F08EAB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911006844.000001F08EAB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1910038531.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1895712236.000001F08D4B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1830657230.000001F08E5A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.2946549281.00000217AADF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000D.00000003.1875601435.000001F08EA58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918437345.000001F095631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2944517894.00000139FDF10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2944517894.00000139FDF1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2943281101.00000139FDE94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2941945666.000002428F090000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2946658697.000002428F414000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2941945666.000002428F09A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2942786420.00000217AAAAA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2946549281.00000217AADF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1725491885.000001F03825A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1731885598.0000023725F8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: file.exe, 00000000.00000002.1755454652.0000000001108000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdGPROFIL
    Source: firefox.exe, 0000000F.00000002.2944517894.00000139FDF10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2943281101.00000139FDE94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2941945666.000002428F090000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2946658697.000002428F414000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2942786420.00000217AAAA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2946549281.00000217AADF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000011.00000002.2942786420.00000217AAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdg&
    Source: firefox.exe, 00000011.00000002.2942786420.00000217AAAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwds&
    Source: firefox.exe, 0000000F.00000002.2944517894.00000139FDF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challengv
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49830 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0078EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0078ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0078EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0077AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0077AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007A9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_007A9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1692771414.00000000007D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_4a4bc8cf-5
    Source: file.exe, 00000000.00000000.1692771414.00000000007D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_4e65686d-6
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_f2cdddd1-f
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_917aad08-e
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002428FA0A3B7 NtQuerySystemInformation,16_2_000002428FA0A3B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002428FA2BBB2 NtQuerySystemInformation,16_2_000002428FA2BBB2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0077D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0077D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00771201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00771201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0077E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0077E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071BF400_2_0071BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007180600_2_00718060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007820460_2_00782046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007782980_2_00778298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0074E4FF0_2_0074E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0074676B0_2_0074676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007A48730_2_007A4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071CAF00_2_0071CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073CAA00_2_0073CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072CC390_2_0072CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00746DD90_2_00746DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072B1190_2_0072B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007191C00_2_007191C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007313940_2_00731394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007317060_2_00731706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073781B0_2_0073781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072997D0_2_0072997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007179200_2_00717920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007319B00_2_007319B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00737A4A0_2_00737A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00731C770_2_00731C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00737CA70_2_00737CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0079BE440_2_0079BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00749EEE0_2_00749EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00731F320_2_00731F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002428FA0A3B716_2_000002428FA0A3B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002428FA2BBB216_2_000002428FA2BBB2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002428FA2BBF216_2_000002428FA2BBF2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002428FA2C2DC16_2_000002428FA2C2DC
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00730A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0072F9F2 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@67/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007837B5 GetLastError,FormatMessageW,0_2_007837B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007710BF AdjustTokenPrivileges,CloseHandle,0_2_007710BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007716C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_007716C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007851CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_007851CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0077D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0077D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0078648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007142A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_007142A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1448:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1368:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7104:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3704:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1892:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1916560219.000001F09740F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874619225.000001F096CBE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1916560219.000001F09740F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1916560219.000001F09740F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1916560219.000001F09740F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1826646707.000001F09748E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000D.00000003.1916560219.000001F09740F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1916560219.000001F09740F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1916560219.000001F09740F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1916560219.000001F09740F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1916560219.000001F09740F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2216 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9166fe6b-6312-45c0-99a0-435f25bf70b7} 6020 "\\.\pipe\gecko-crash-server-pipe.6020" 1f0faf70710 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3840 -parentBuildID 20230927232528 -prefsHandle 4104 -prefMapHandle 4424 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f0c0f30-e05e-429e-932b-ee96ae950bae} 6020 "\\.\pipe\gecko-crash-server-pipe.6020" 1f0ff823a10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5396 -prefMapHandle 5420 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b15a8493-3b64-4f9e-b7e1-655faeded7fa} 6020 "\\.\pipe\gecko-crash-server-pipe.6020" 1f097486f10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2216 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9166fe6b-6312-45c0-99a0-435f25bf70b7} 6020 "\\.\pipe\gecko-crash-server-pipe.6020" 1f0faf70710 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3840 -parentBuildID 20230927232528 -prefsHandle 4104 -prefMapHandle 4424 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f0c0f30-e05e-429e-932b-ee96ae950bae} 6020 "\\.\pipe\gecko-crash-server-pipe.6020" 1f0ff823a10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5396 -prefMapHandle 5420 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b15a8493-3b64-4f9e-b7e1-655faeded7fa} 6020 "\\.\pipe\gecko-crash-server-pipe.6020" 1f097486f10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1844280909.000001F0977A2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1843616152.000001F0886A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1811411662.000001F097601000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernelbase.pdb source: firefox.exe, 0000000D.00000003.1832802717.000001F08D8B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1836093178.000001F0886A4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8bcryptprimitives.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1811411662.000001F097601000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8imagehlp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cryptbase.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1832802717.000001F08D8B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1844280909.000001F0977A2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8webauthn.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8oleaut32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernel32.pdb source: firefox.exe, 0000000D.00000003.1832802717.000001F08D8B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844280909.000001F0977A2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844280909.000001F0977A2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 0000000D.00000003.1832802717.000001F08D8B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1843616152.000001F0886A4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1836093178.000001F0886A4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8advapi32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netprofm.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8setupapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: 8gdi32full.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1832802717.000001F08D8B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: 8wintrust.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8npmproxy.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8linkinfo.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000D.00000003.1827475431.000001F0973C2000.00000004.00000800.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007142DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00730A76 push ecx; ret 0_2_00730A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0072F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007A1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_007A1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95802
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002428FA0A3B7 rdtsc 16_2_000002428FA0A3B7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0077DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0077DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007868EE FindFirstFileW,FindClose,0_2_007868EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0078698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0077D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0077D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0077D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0077D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00789642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00789642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0078979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00789B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00789B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00785C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00785C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007142DE
    Source: firefox.exe, 00000010.00000002.2947005336.000002428F880000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllW
    Source: firefox.exe, 0000000F.00000002.2948352885.00000139FE306000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllM
    Source: firefox.exe, 00000011.00000002.2942786420.00000217AAAAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPG
    Source: firefox.exe, 0000000F.00000002.2948352885.00000139FE306000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlle"[
    Source: firefox.exe, 00000010.00000002.2947005336.000002428F880000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%
    Source: firefox.exe, 0000000F.00000002.2948352885.00000139FE306000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2944517894.00000139FDF1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2941945666.000002428F09A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2946842009.00000217AAE00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000D.00000003.1914911353.000001F0FF0C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2947816881.00000139FE212000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.2947005336.000002428F880000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002428FA0A3B7 rdtsc 16_2_000002428FA0A3B7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078EAA2 BlockInput,0_2_0078EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00742622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00742622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007142DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00734CE8 mov eax, dword ptr fs:[00000030h]0_2_00734CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00770B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00770B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00742622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00742622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0073083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007309D5 SetUnhandledExceptionFilter,0_2_007309D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00730C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00730C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00771201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00771201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00752BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00752BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0077B226 SendInput,keybd_event,0_2_0077B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007922DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_007922DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00770B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00770B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00771663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00771663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1822653729.000001F097601000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00730698 cpuid 0_2_00730698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00788195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00788195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0076D27A GetUserNameW,0_2_0076D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0074BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0074BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007142DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7032, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7032, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00791204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00791204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00791806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00791806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544773 Sample: file.exe Startdate: 29/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 225 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 172.217.16.142, 443, 49738, 49740 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49739, 49744, 49751 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    http://exslt.org/sets0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    http://exslt.org/common0%URL Reputationsafe
    https://fpn.firefox.com0%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    https://www.wykop.pl/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.252.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.65
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.65.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        172.217.16.142
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            172.217.16.206
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.1.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.2943509349.00000217AACC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://detectportal.firefox.com0firefox.exe, 0000000D.00000003.1918437345.000001F095631000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1874879499.000001F0969B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000D.00000003.1900420272.000001F0FEFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2945169053.00000139FE1CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F3E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2947081276.00000217AAF05000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774484470.000001F092F59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 0000000F.00000002.2945169053.00000139FE172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2943509349.00000217AAC8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1828850091.000001F093322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.1827780280.000001F093824000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1741955040.000001F08AE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741538667.000001F08AE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741668072.000001F08AE3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741816579.000001F08AE5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741385395.000001F08AC00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1832521357.000001F08D8FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1918023822.000001F096CF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874619225.000001F096CF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1830079270.000001F09303E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1910038531.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1842489288.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851222410.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741955040.000001F08AE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797183511.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741538667.000001F08AE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846839066.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741668072.000001F08AE3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741816579.000001F08AE5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741385395.000001F08AC00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://www.msn.comfirefox.exe, 0000000D.00000003.1830657230.000001F08E54D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1741955040.000001F08AE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741538667.000001F08AE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741668072.000001F08AE3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741816579.000001F08AE5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741385395.000001F08AC00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://exslt.org/setsfirefox.exe, 0000000D.00000003.1915545293.000001F0FEF8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900596255.000001F0FEF8A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://youtube.com/firefox.exe, 0000000D.00000003.1830657230.000001F08E5A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000D.00000003.1900420272.000001F0FEFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2945169053.00000139FE1CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F3E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2947081276.00000217AAF05000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                    unknown
                                                                                    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1913080703.000001F096C52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingfirefox.exe, 0000000D.00000003.1910038531.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://www.instagram.com/firefox.exe, 0000000D.00000003.1797183511.000001F08CED2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://exslt.org/commonfirefox.exe, 0000000D.00000003.1915545293.000001F0FEF8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900596255.000001F0FEF8A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://www.amazon.com/firefox.exe, 0000000D.00000003.1895015072.000001F09337D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://fpn.firefox.comfirefox.exe, 0000000D.00000003.1872810007.000001F0FFD52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1914911353.000001F0FF0C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://exslt.org/dates-and-timesfirefox.exe, 0000000D.00000003.1900596255.000001F0FEF61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915829245.000001F0FEF61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000D.00000003.1900420272.000001F0FEFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2945169053.00000139FE1CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F3E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2947081276.00000217AAF05000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                unknown
                                                                                                https://www.youtube.com/firefox.exe, 00000011.00000002.2943509349.00000217AAC0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1827780280.000001F093898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894255661.000001F093898000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.2943509349.00000217AACC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://127.0.0.1:firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1805402954.000001F08C446000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1844120238.000001F08CA26000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://bugzilla.mofirefox.exe, 0000000D.00000003.1827688021.000001F0969CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1832521357.000001F08D8FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                        unknown
                                                                                                        https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1912494750.000001F08CBCA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1914911353.000001F0FF0C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1828850091.000001F093322000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2943509349.00000217AAC13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1830079270.000001F09303E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895015072.000001F09337D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1914765928.000001F0FF83C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803382271.000001F08CEE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891559022.000001F08CAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844120238.000001F08CA26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899775627.000001F08B2BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847979916.000001F08B2D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778190632.000001F093049000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864707305.000001F08CEED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869694309.000001F08C9B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868593147.000001F08CAA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746326867.000001F08B52A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882133312.000001F08B24E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869249851.000001F08C9B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837011245.000001F08C9A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF83C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898801329.000001F08B2D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851430319.000001F08CAB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875206386.000001F092E6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830657230.000001F08E539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848912643.000001F092F45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892295252.000001F08AF58000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1830657230.000001F08E54D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1830657230.000001F08E54D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.zhihu.com/firefox.exe, 0000000D.00000003.1778342550.000001F08EABE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830477051.000001F08EAB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911006844.000001F08EAB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1830028004.000001F09309C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777645334.000001F09309F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875010810.000001F0938CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827780280.000001F0938CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1830028004.000001F09309C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777645334.000001F09309F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875010810.000001F0938CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827780280.000001F0938CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895015072.000001F09337D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1848912643.000001F092F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775554216.000001F092F59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1780723970.000001F08C266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1910038531.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892868255.000001F0FF81D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1871803517.000001F089334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743449153.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744057954.000001F089318000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859434961.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744249972.000001F089333000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1903824093.000001F08D737000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1830657230.000001F08E56A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1871803517.000001F089334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743449153.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744057954.000001F089318000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859434961.000001F089333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744249972.000001F089333000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1827780280.000001F093898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894255661.000001F093898000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000D.00000003.1900420272.000001F0FEFB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2945169053.00000139FE1CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2943189494.000002428F3E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2947081276.00000217AAF05000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1828850091.000001F093322000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1874879499.000001F0969B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901912969.000001F096CCB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1741385395.000001F08AC00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.google.com/searchfirefox.exe, 0000000D.00000003.1842489288.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851222410.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741955040.000001F08AE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797183511.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741538667.000001F08AE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846839066.000001F08CE8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741668072.000001F08AE3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741816579.000001F08AE5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741385395.000001F08AC00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1830079270.000001F09303E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.2944809156.00000139FDF50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2947253810.000002428F980000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2946384014.00000217AAD30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://www.wykop.pl/firefox.exe, 0000000D.00000003.1828850091.000001F09335D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919220370.000001F09336F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913311490.000001F09335D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      34.149.100.209
                                                                                                                      prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                      34.107.243.93
                                                                                                                      push.services.mozilla.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      151.101.65.91
                                                                                                                      services.addons.mozilla.orgUnited States
                                                                                                                      54113FASTLYUSfalse
                                                                                                                      34.107.221.82
                                                                                                                      prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      35.244.181.201
                                                                                                                      prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      34.117.188.166
                                                                                                                      contile.services.mozilla.comUnited States
                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                      35.201.103.21
                                                                                                                      normandy-cdn.services.mozilla.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      35.190.72.216
                                                                                                                      prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      34.160.144.191
                                                                                                                      prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                      34.120.208.123
                                                                                                                      telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.217.16.142
                                                                                                                      youtube.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      IP
                                                                                                                      127.0.0.1
                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                      Analysis ID:1544773
                                                                                                                      Start date and time:2024-10-29 18:23:06 +01:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 7m 1s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:default.jbs
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:23
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Sample name:file.exe
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal72.troj.evad.winEXE@34/34@67/12
                                                                                                                      EGA Information:
                                                                                                                      • Successful, ratio: 50%
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 95%
                                                                                                                      • Number of executed functions: 39
                                                                                                                      • Number of non-executed functions: 312
                                                                                                                      Cookbook Comments:
                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                      • Excluded IPs from analysis (whitelisted): 35.160.212.113, 52.11.191.138, 54.185.230.140, 2.22.61.59, 2.22.61.56, 216.58.206.46, 142.250.186.138, 142.250.185.74
                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                      • VT rate limit hit for: file.exe
                                                                                                                      TimeTypeDescription
                                                                                                                      13:24:09API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  151.101.65.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                      star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 34.66.240.23
                                                                                                                                                                                                      jew.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 34.118.114.104
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      jew.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 34.117.135.34
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      ATGS-MMD-ASUShttps://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 34.36.223.9
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      jew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 34.17.28.185
                                                                                                                                                                                                      jew.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 57.44.124.175
                                                                                                                                                                                                      jew.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 57.240.89.255
                                                                                                                                                                                                      jew.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 57.229.27.95
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      jew.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 51.205.119.4
                                                                                                                                                                                                      jew.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 34.144.225.149
                                                                                                                                                                                                      jew.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 51.188.226.213
                                                                                                                                                                                                      FASTLYUShttps://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 151.101.65.44
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.brGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 151.101.129.229
                                                                                                                                                                                                      Jmaman_##Salary##_Benefit_for_JmamanID#IyNURVhUTlVNUkFORE9NMTAjIw==.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 151.101.1.229
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      Oakville_Service_Update_d76b33a1-3420-40be-babd-e82e253ad25c.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 199.232.214.172
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      ATGS-MMD-ASUShttps://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 34.36.223.9
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      jew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 34.17.28.185
                                                                                                                                                                                                      jew.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 57.44.124.175
                                                                                                                                                                                                      jew.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 57.240.89.255
                                                                                                                                                                                                      jew.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 57.229.27.95
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      jew.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 51.205.119.4
                                                                                                                                                                                                      jew.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 34.144.225.149
                                                                                                                                                                                                      jew.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 51.188.226.213
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7813
                                                                                                                                                                                                                                              Entropy (8bit):5.176599861891709
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:SjMX1i1M1XcbhbVbTbfbRbObtbyEl7nNeO0zrnJA6WnSrDtTUd/SkDrT:SYF6gXcNhnzFSJteO0zrOBnSrDhUd/p
                                                                                                                                                                                                                                              MD5:1C6C6256CB82D8AE14D0EA53CDEFF4EB
                                                                                                                                                                                                                                              SHA1:13B09EAD90978B865B01FE2A4A8167C92A8F35D8
                                                                                                                                                                                                                                              SHA-256:C3BEAE1ECB3A52AFEA21FB13A1B984ACBC0F420C254FAD30FE2EB2B8966F408F
                                                                                                                                                                                                                                              SHA-512:AB69B504597292679DAE8736B049C8D44A3FBF4BB60FBC88928503CA75ED77B923BB31ECAD4E41B273D0EB4107DA6B3568C58B126A1385673F221C0E6979232A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"13f5ad97-b408-46c0-b2ed-b10a37f5ed97","creationDate":"2024-10-29T18:43:32.220Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7813
                                                                                                                                                                                                                                              Entropy (8bit):5.176599861891709
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:SjMX1i1M1XcbhbVbTbfbRbObtbyEl7nNeO0zrnJA6WnSrDtTUd/SkDrT:SYF6gXcNhnzFSJteO0zrOBnSrDhUd/p
                                                                                                                                                                                                                                              MD5:1C6C6256CB82D8AE14D0EA53CDEFF4EB
                                                                                                                                                                                                                                              SHA1:13B09EAD90978B865B01FE2A4A8167C92A8F35D8
                                                                                                                                                                                                                                              SHA-256:C3BEAE1ECB3A52AFEA21FB13A1B984ACBC0F420C254FAD30FE2EB2B8966F408F
                                                                                                                                                                                                                                              SHA-512:AB69B504597292679DAE8736B049C8D44A3FBF4BB60FBC88928503CA75ED77B923BB31ECAD4E41B273D0EB4107DA6B3568C58B126A1385673F221C0E6979232A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"13f5ad97-b408-46c0-b2ed-b10a37f5ed97","creationDate":"2024-10-29T18:43:32.220Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                              Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                              MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                              SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                              SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                              SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):453023
                                                                                                                                                                                                                                              Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                              MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                              SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                              SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                              SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3621
                                                                                                                                                                                                                                              Entropy (8bit):4.927539138231081
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNJ9K:8S+OfJQPUFpOdwNIOdYVjvYcXaNL+B8P
                                                                                                                                                                                                                                              MD5:71D0E7C02617CBB284547B3786E657C6
                                                                                                                                                                                                                                              SHA1:5661743AB83452ABB0AABC4D4330914A88F69E24
                                                                                                                                                                                                                                              SHA-256:989A487D60C1B36B76A7589B90E9236D6BD958D99FCA92C97C99186B453DE0D0
                                                                                                                                                                                                                                              SHA-512:E0BDB88D6FFFF5B8C889648FCC26BA861EE7AB403F067F44E504E3B565485F03B1EF8670771C9B86613F243F98F70CDE818E207FF66C1DE1105305AFA58E625E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3621
                                                                                                                                                                                                                                              Entropy (8bit):4.927539138231081
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNJ9K:8S+OfJQPUFpOdwNIOdYVjvYcXaNL+B8P
                                                                                                                                                                                                                                              MD5:71D0E7C02617CBB284547B3786E657C6
                                                                                                                                                                                                                                              SHA1:5661743AB83452ABB0AABC4D4330914A88F69E24
                                                                                                                                                                                                                                              SHA-256:989A487D60C1B36B76A7589B90E9236D6BD958D99FCA92C97C99186B453DE0D0
                                                                                                                                                                                                                                              SHA-512:E0BDB88D6FFFF5B8C889648FCC26BA861EE7AB403F067F44E504E3B565485F03B1EF8670771C9B86613F243F98F70CDE818E207FF66C1DE1105305AFA58E625E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5312
                                                                                                                                                                                                                                              Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                              MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                              SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                              SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                              SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5312
                                                                                                                                                                                                                                              Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                              MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                              SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                              SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                              SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):262144
                                                                                                                                                                                                                                              Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                              MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                              SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                              SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                              SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                                                              Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                              MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                              SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                              SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                              SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                                                              Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                              MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                              SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                              SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                              SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):98304
                                                                                                                                                                                                                                              Entropy (8bit):0.07328806782755866
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiB/:DLhesh7Owd4+jiB/
                                                                                                                                                                                                                                              MD5:4D8C2C4C0B51C34FF44D622E82F024B1
                                                                                                                                                                                                                                              SHA1:A9C302D2CB10AFB53BD0DB68BCD6D9589FD1B2C0
                                                                                                                                                                                                                                              SHA-256:EF8D68544898DA185A721EA8DF43CC3D9D9E34A87D8575E8B2A52BBA72D5BF97
                                                                                                                                                                                                                                              SHA-512:EC5432B6F199DFFEE45B7751915E3C4519BDA1168B2AB3ACCDD20B8C8602EB139DD691F50290034E2046EA34A211821513709957D532A261EFEA179CFF42E141
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                              Entropy (8bit):0.03511342098186293
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:GtlstFVT0kg0w/aDIl1lstFVT0kg0w/aZl/lT89//alEl:GtWtA/aEWtA/abx89XuM
                                                                                                                                                                                                                                              MD5:3ECE4DCB500902AC4696CE8F83F0ECEA
                                                                                                                                                                                                                                              SHA1:D8AC6CE9453A5E47B5A988C2A6015E56347422B8
                                                                                                                                                                                                                                              SHA-256:69B6A02047760761A001995543FDD0A513290C477762A33296FA8312E130854D
                                                                                                                                                                                                                                              SHA-512:46D2F723776E533462E510CAD7D62AE58449EBDD3E8B8580EFA4F3790F8356E0D27FEC032A20501CF5CCB4DD7F577EA328579D9B7E115FA981A0D4C90D269E24
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:..-.....................B...A..v.B.....A|....U...-.....................B...A..v.B.....A|....U.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32824
                                                                                                                                                                                                                                              Entropy (8bit):0.03969146411378161
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Ol1ZuEKG9oq3liwl8rEXsxdwhml8XW3R2:K6E7Nlll8dMhm93w
                                                                                                                                                                                                                                              MD5:E100E005D85C76E5B1286BAADE82E3C4
                                                                                                                                                                                                                                              SHA1:61196F1BC3171BAA915B19988B592225C5A9916F
                                                                                                                                                                                                                                              SHA-256:619DA475946A4C3FC175D0DBAB6BE16426AAD739D809FF08901DA9167ED6560F
                                                                                                                                                                                                                                              SHA-512:4591FEC637259C31428D229A9487B0845AF4BEA03F777C613198C6C37BF27076BB24EC8A6995FAFD3E4F8061804AE6B3ED6F118926618130C945458239EB169A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:7....-...........B.....A\HE.U............B.....A..Bv..A................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                              Size (bytes):13254
                                                                                                                                                                                                                                              Entropy (8bit):5.493266921480054
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:vyZXGLibAnaRtLYbBp6Jhj4qyaaXzh6KDupAPvNWs5RfGNBw8dDSl:vyZXGLibdebqiY0upAPlvcw80
                                                                                                                                                                                                                                              MD5:4206BDE56B4F216E0B7B35C2839BDA8A
                                                                                                                                                                                                                                              SHA1:B6F6EFDD0CE0F2633335C50F6A0C085A94AA7438
                                                                                                                                                                                                                                              SHA-256:3B3B6B5F4450AAB7D5DD0D3235600681214621A87377388849B680CA172BDD86
                                                                                                                                                                                                                                              SHA-512:D6A5DF1CE6033600180BC5ED70F827966A5E6C0D7A616ADE5CBD6BE976D37191472F5FA33A87EF5465EE4B6A638DA5A5760935C7F3E803FA89829AB5E6F74D53
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730227382);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730227382);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730227382);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173022
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):13254
                                                                                                                                                                                                                                              Entropy (8bit):5.493266921480054
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:vyZXGLibAnaRtLYbBp6Jhj4qyaaXzh6KDupAPvNWs5RfGNBw8dDSl:vyZXGLibdebqiY0upAPlvcw80
                                                                                                                                                                                                                                              MD5:4206BDE56B4F216E0B7B35C2839BDA8A
                                                                                                                                                                                                                                              SHA1:B6F6EFDD0CE0F2633335C50F6A0C085A94AA7438
                                                                                                                                                                                                                                              SHA-256:3B3B6B5F4450AAB7D5DD0D3235600681214621A87377388849B680CA172BDD86
                                                                                                                                                                                                                                              SHA-512:D6A5DF1CE6033600180BC5ED70F827966A5E6C0D7A616ADE5CBD6BE976D37191472F5FA33A87EF5465EE4B6A638DA5A5760935C7F3E803FA89829AB5E6F74D53
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730227382);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730227382);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730227382);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173022
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                                              Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                              MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                              SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                              SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                              SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1572
                                                                                                                                                                                                                                              Entropy (8bit):6.328229088554713
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxS8MSKHkLXnIg0yK/pnxQwRWT5sKt073eHVQj6TPamzjJlOsIomNVrw:GUpOxaSP8yCnRoa3eHTP5JlIquR4
                                                                                                                                                                                                                                              MD5:F0933CB869ED2AC30028159718004FF6
                                                                                                                                                                                                                                              SHA1:937E7A26739563C92E460F68DBB82B9C1AB74D7E
                                                                                                                                                                                                                                              SHA-256:68F534475BB876449F32E00D2465C6377F651B98F3676A430FE3811A4BB6B021
                                                                                                                                                                                                                                              SHA-512:B1CD346352A7A1C76BB16FFE6FA1BCA84240F917AA6D7C7E467663D87DB4A13AC01EB147132EEE4324CD96B6E246E99B2FCF6BBB0CA1318A923064DDB23665D5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{894594d9-5b59-4741-ac0b-7fb9d43e0bde}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730227386758,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t..Flags":2167541....width":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..P51728...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...57946,"originA...."
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1572
                                                                                                                                                                                                                                              Entropy (8bit):6.328229088554713
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxS8MSKHkLXnIg0yK/pnxQwRWT5sKt073eHVQj6TPamzjJlOsIomNVrw:GUpOxaSP8yCnRoa3eHTP5JlIquR4
                                                                                                                                                                                                                                              MD5:F0933CB869ED2AC30028159718004FF6
                                                                                                                                                                                                                                              SHA1:937E7A26739563C92E460F68DBB82B9C1AB74D7E
                                                                                                                                                                                                                                              SHA-256:68F534475BB876449F32E00D2465C6377F651B98F3676A430FE3811A4BB6B021
                                                                                                                                                                                                                                              SHA-512:B1CD346352A7A1C76BB16FFE6FA1BCA84240F917AA6D7C7E467663D87DB4A13AC01EB147132EEE4324CD96B6E246E99B2FCF6BBB0CA1318A923064DDB23665D5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{894594d9-5b59-4741-ac0b-7fb9d43e0bde}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730227386758,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t..Flags":2167541....width":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..P51728...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...57946,"originA...."
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1572
                                                                                                                                                                                                                                              Entropy (8bit):6.328229088554713
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxS8MSKHkLXnIg0yK/pnxQwRWT5sKt073eHVQj6TPamzjJlOsIomNVrw:GUpOxaSP8yCnRoa3eHTP5JlIquR4
                                                                                                                                                                                                                                              MD5:F0933CB869ED2AC30028159718004FF6
                                                                                                                                                                                                                                              SHA1:937E7A26739563C92E460F68DBB82B9C1AB74D7E
                                                                                                                                                                                                                                              SHA-256:68F534475BB876449F32E00D2465C6377F651B98F3676A430FE3811A4BB6B021
                                                                                                                                                                                                                                              SHA-512:B1CD346352A7A1C76BB16FFE6FA1BCA84240F917AA6D7C7E467663D87DB4A13AC01EB147132EEE4324CD96B6E246E99B2FCF6BBB0CA1318A923064DDB23665D5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{894594d9-5b59-4741-ac0b-7fb9d43e0bde}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730227386758,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t..Flags":2167541....width":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..P51728...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...57946,"originA...."
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                                                              Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                              MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                              SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                              SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                              SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4537
                                                                                                                                                                                                                                              Entropy (8bit):5.034856257086378
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:YrSAY66UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:yc6yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                              MD5:CD399A12BF7A5A7A0A352290A06EDDBF
                                                                                                                                                                                                                                              SHA1:99B66462E3C552637264FA9F2770D63F978A1C88
                                                                                                                                                                                                                                              SHA-256:0573A17E34511722B4DF4AB853B42357A103AE59E432F7D24A808549A9737BA8
                                                                                                                                                                                                                                              SHA-512:3DCFCE9D9805D50CE808EF0E5B5CC43CFB5C3D9C0EE28D6132BFAF9CFC4D0C959469453EED54D6B35DD17D610E3CA13F9B39C20900EF151198965DCC4757DAEA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-29T18:42:45.977Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4537
                                                                                                                                                                                                                                              Entropy (8bit):5.034856257086378
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:YrSAY66UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:yc6yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                              MD5:CD399A12BF7A5A7A0A352290A06EDDBF
                                                                                                                                                                                                                                              SHA1:99B66462E3C552637264FA9F2770D63F978A1C88
                                                                                                                                                                                                                                              SHA-256:0573A17E34511722B4DF4AB853B42357A103AE59E432F7D24A808549A9737BA8
                                                                                                                                                                                                                                              SHA-512:3DCFCE9D9805D50CE808EF0E5B5CC43CFB5C3D9C0EE28D6132BFAF9CFC4D0C959469453EED54D6B35DD17D610E3CA13F9B39C20900EF151198965DCC4757DAEA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-29T18:42:45.977Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Entropy (8bit):6.584696134436964
                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                                                                              File size:919'552 bytes
                                                                                                                                                                                                                                              MD5:f1d1ddb711ab9a81234b10eb7417be4d
                                                                                                                                                                                                                                              SHA1:b4ed561f654cf34fe80521b07effca3835361301
                                                                                                                                                                                                                                              SHA256:e21deb95793d7008c47b0b11c6341afd6eb5e43c21dafe943abb01bda60cb481
                                                                                                                                                                                                                                              SHA512:a7a3bca95b24b08726ccdbe418d73c754daf19acab2b5d53ce4f384540fba1baaa2ad0b4209f7c295c8ee3a821531d741fbfc5123accbcb5d0e302359968107a
                                                                                                                                                                                                                                              SSDEEP:12288:WqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TS:WqDEvCTbMWu7rQYlBQcBiT6rprG8abS
                                                                                                                                                                                                                                              TLSH:86159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                              File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                              Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                              Entrypoint:0x420577
                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                              Time Stamp:0x67211725 [Tue Oct 29 17:11:01 2024 UTC]
                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                                                                              Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                              call 00007EFF64B76B43h
                                                                                                                                                                                                                                              jmp 00007EFF64B7644Fh
                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                              call 00007EFF64B7662Dh
                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                              call 00007EFF64B765FAh
                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                              and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                              and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                              add eax, 04h
                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                              call 00007EFF64B791EDh
                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                              lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                              call 00007EFF64B79238h
                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                              call 00007EFF64B79221h
                                                                                                                                                                                                                                              test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                                                                              • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                              .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                              .rsrc0xd40000x9c280x9e006fb659cf21bc29a0d809e2173e946483False0.31561511075949367data5.3737777590656375IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                              RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                              RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                              RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                              RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                              RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                              RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                              RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                              RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                              RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                              RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                              RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                              RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                              RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                              RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                              RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                              RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                              RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                              RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                              RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                              RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                              RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                              RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                              RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                              RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                              RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                              RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                              WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                              VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                              WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                              COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                              MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                              WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                              PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                              IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                              USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                              UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                              KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                              USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                              GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                              COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                              ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                              SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                              ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                              OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                              EnglishGreat Britain
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.288880110 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.288944960 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.289735079 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.295937061 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.295953989 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.910914898 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.911026955 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.919926882 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.919987917 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.920089960 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.920170069 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.920299053 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.660512924 CET49738443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.660557985 CET44349738172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.662525892 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.668081999 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.669306040 CET49738443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.669322014 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.670968056 CET49738443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.670979977 CET44349738172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.671099901 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.676528931 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.684113979 CET49740443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.684202909 CET44349740172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.688683033 CET49740443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.692765951 CET49740443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.692801952 CET44349740172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.909056902 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.909158945 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.909895897 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.911469936 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.911506891 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.262461901 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.277264118 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.277363062 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.278558969 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.280076981 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.280112028 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.289510012 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.289535999 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.289731979 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.289870024 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.289894104 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.321594000 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.355242014 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.360553980 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.360634089 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.360774994 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.366122007 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.492350101 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.492396116 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.492588043 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.492793083 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.492805004 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.529989958 CET44349738172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.530000925 CET44349738172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.530071974 CET49738443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.530680895 CET44349738172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.530961037 CET49738443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.534630060 CET49738443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.534640074 CET44349738172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.534748077 CET49738443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.534810066 CET44349738172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.534873009 CET49738443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.537091970 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.537257910 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.541682959 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.541712999 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.541789055 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.541944027 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.542047024 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.542141914 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.542170048 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.542314053 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.543672085 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.543684959 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.545443058 CET44349740172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.545530081 CET49740443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.546133041 CET44349740172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.546190977 CET49740443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.550122023 CET49740443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.550149918 CET44349740172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.550234079 CET49740443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.550376892 CET44349740172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.550518990 CET49740443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.550554991 CET49747443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.550591946 CET44349747172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.550856113 CET49747443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.552330971 CET49747443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.552342892 CET44349747172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.902267933 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.902456045 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.902580023 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.902606964 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.907183886 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.907195091 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.907439947 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.909759045 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.909764051 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.909885883 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.909995079 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.910027027 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.910089016 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.910139084 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.910372019 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.910399914 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.910454988 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.910471916 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.910482883 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.910657883 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.912170887 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.912182093 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.948395967 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.954756021 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.968400002 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.969295979 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.984345913 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.991286993 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.999706984 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.111448050 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.123343945 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.153707981 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.156864882 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.167335987 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.173823118 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.190522909 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.190543890 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.190933943 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.234397888 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.280585051 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.280826092 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.283951998 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.283962011 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.287746906 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.287796974 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.291274071 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.291290045 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.291517019 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.294743061 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.294749022 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.294867039 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.295008898 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.295011997 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.295022011 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.418397903 CET44349747172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.418948889 CET49747443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.419101954 CET44349747172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.420764923 CET49747443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.424387932 CET49747443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.424396038 CET44349747172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.424484015 CET49747443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.424559116 CET44349747172.217.16.142192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.424618959 CET49747443192.168.2.4172.217.16.142
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.491334915 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.491858959 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.533024073 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.535027981 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.539340973 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.539350986 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.539433002 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.539695978 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.539756060 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.647507906 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.654932022 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.659959078 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.660273075 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.667674065 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.902919054 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.902976990 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.909231901 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.910681009 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.910712957 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.931593895 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.931606054 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.946620941 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.951302052 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.951318979 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.951613903 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.955051899 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.955116034 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.955303907 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.955496073 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.955513954 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.244302988 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.244354963 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.244663954 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.246083021 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.246095896 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.284579039 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.335294008 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.468885899 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.474356890 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.474451065 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.474558115 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.479899883 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.541496992 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.548878908 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.556283951 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.556303024 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.556396008 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.556571007 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.556776047 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.556823969 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.558064938 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.558099031 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.559501886 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.559518099 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.867572069 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.867666006 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.873804092 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.873821020 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.873913050 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.873997927 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.874437094 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.988982916 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.989072084 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.989969969 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.992100000 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.992139101 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.016735077 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.022505045 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.029019117 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.029115915 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.029942036 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.031337023 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.031371117 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.043510914 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.043544054 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.044440985 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.044642925 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.044672012 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.099073887 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.141946077 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.159744024 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.184919119 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.188065052 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.189001083 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.193881989 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.194025040 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.194036007 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.194195986 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.194215059 CET4434975734.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.196441889 CET49757443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.206623077 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.292258978 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.297602892 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.313493013 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.355355024 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.417543888 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.459167004 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.472610950 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.478018999 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.601758003 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.612134933 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.612957954 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.646444082 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.651340008 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.659795046 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.659842014 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.663153887 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.667330980 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.681965113 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.725855112 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.725879908 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.726181984 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.730670929 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.730699062 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.730820894 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.730947971 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.736933947 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.737131119 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.737179995 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.737195969 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.744462967 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.744505882 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.783660889 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.783715010 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.783761978 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.784459114 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.784842014 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.814460039 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.824831009 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.841197968 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.841234922 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.841567993 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.842737913 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.842753887 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.945420027 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.987358093 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:14.474988937 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:14.476434946 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:14.549618959 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:14.549640894 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:14.549695969 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:14.549875021 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:14.551341057 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.368798971 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.374515057 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.494651079 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.546375036 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.925010920 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.930340052 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.942389965 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.942461967 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.946369886 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.948185921 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.948208094 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.050262928 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.116847992 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.119539976 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.119586945 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.120105982 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.121408939 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.121424913 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.583803892 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.583901882 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.589236021 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.589251995 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.589351892 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.589463949 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.589560986 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.724167109 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.724766016 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.736619949 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.736639977 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.736704111 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.736864090 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.739062071 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:20.437266111 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:20.442688942 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:20.562431097 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:20.613482952 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.042995930 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.045831919 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.045905113 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.047669888 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.047744989 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.048535109 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.060087919 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.060264111 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.060553074 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.060609102 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.060707092 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.060736895 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.079574108 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.079641104 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.080272913 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.082262993 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.082300901 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.108088970 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.108118057 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.109028101 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.111048937 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.111076117 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.168100119 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.215259075 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.255155087 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.260647058 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.380400896 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.431488037 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.690442085 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.690480947 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.690499067 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.690511942 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.698137045 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.698165894 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.702461958 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.707355976 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.708511114 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.716793060 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.716927052 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.047943115 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.048012018 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.048368931 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.051477909 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.051511049 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.051975012 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.094027042 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.094149113 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.172700882 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.172787905 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.172914028 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.172986984 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.173139095 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.173360109 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.173423052 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.173454046 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.173492908 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.173526049 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.173547983 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.173603058 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.173759937 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.173778057 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.173780918 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.173955917 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.174335003 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:22.174376011 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.305460930 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.305537939 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.308885098 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.309022903 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.309046030 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.309676886 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.318352938 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.318435907 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.318468094 CET4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.319629908 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.321635962 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.321651936 CET4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.323407888 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.323491096 CET4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.323740005 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.323894978 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.323932886 CET4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.434885025 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.438194990 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.443631887 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.482280016 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.563832045 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.613816977 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.932373047 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.932496071 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.936460018 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.936490059 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.936712980 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.939584970 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.939739943 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.939798117 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.939816952 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.939866066 CET4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.939961910 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.940040112 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.942239046 CET4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.943100929 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.944308043 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.946302891 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.946329117 CET4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.947119951 CET4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.947530031 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.947537899 CET4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.947614908 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.947810888 CET4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.948244095 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.948385000 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.949677944 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.949752092 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.950052977 CET4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.950119972 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.951939106 CET49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.952008963 CET4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.952747107 CET49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.953911066 CET49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.953939915 CET4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.068507910 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.072681904 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.078279018 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.115289927 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.227054119 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.284610987 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.591175079 CET4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.591295004 CET49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.596008062 CET49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.596057892 CET4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.596205950 CET4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.596249104 CET49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.596266985 CET4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.599657059 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.605686903 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.731116056 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.735452890 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.741040945 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.786005974 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.807337999 CET4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.808648109 CET49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.860586882 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.901935101 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.055862904 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.055924892 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.056370974 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.057809114 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.057828903 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.714585066 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.714812040 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.719805002 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.719819069 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.719918966 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.720031023 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.721415997 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.723952055 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.729351044 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.849577904 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.853796959 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.859538078 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.907011986 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.979458094 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:32.038397074 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.686513901 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.686551094 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.692558050 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.692686081 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.692697048 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.696692944 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.696734905 CET4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.697124958 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.714798927 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.714811087 CET4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.715327978 CET49781443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.715372086 CET44349781151.101.65.91192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.715593100 CET49781443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.715663910 CET49781443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.715677023 CET44349781151.101.65.91192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.865154028 CET49782443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.865281105 CET4434978235.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.866303921 CET49782443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.867842913 CET49782443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.867893934 CET4434978235.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.879373074 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.879441023 CET4434978335.201.103.21192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.880933046 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.882349014 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.882359982 CET4434978335.201.103.21192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.296812057 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.296894073 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.300093889 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.300102949 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.300425053 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.303014994 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.303122997 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.303215027 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.303337097 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.307122946 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.312539101 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.360719919 CET4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.360806942 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.364015102 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.364037037 CET4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.364391088 CET4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.366960049 CET44349781151.101.65.91192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.367017984 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.367125988 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.367216110 CET4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.368630886 CET49781443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.368825912 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.371439934 CET49781443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.371506929 CET44349781151.101.65.91192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.371867895 CET44349781151.101.65.91192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.373790026 CET49781443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.373855114 CET49781443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.374000072 CET44349781151.101.65.91192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.378588915 CET49781443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.381819010 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.381860971 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.382193089 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.382340908 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.382356882 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.384848118 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.384941101 CET4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.385394096 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.385482073 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.385504961 CET4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.387084007 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.387096882 CET4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.387238026 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.387399912 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.387418985 CET4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.687854052 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.689650059 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.689919949 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.691504955 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.692620993 CET4434978235.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.692769051 CET49782443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.696630001 CET4434978335.201.103.21192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.696851015 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.698905945 CET49782443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.698955059 CET4434978235.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.699007034 CET49782443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.699186087 CET4434978235.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.700758934 CET49782443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.700974941 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.700987101 CET4434978335.201.103.21192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.701051950 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.701150894 CET4434978335.201.103.21192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.701462030 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.702147007 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.713814020 CET49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.713860035 CET4434978734.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.713965893 CET49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.714111090 CET49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.714129925 CET4434978734.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.719718933 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.721359968 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.839307070 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.841566086 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.844218016 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.850831032 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.895639896 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.972296953 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.994254112 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.994350910 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.997158051 CET4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.997416973 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.997426033 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.997654915 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.997880936 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.000148058 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.000153065 CET4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.000835896 CET4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.002506018 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.002604008 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.002669096 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.003438950 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.003505945 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.003659010 CET4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.004338980 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.004359961 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.007392883 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.009373903 CET4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.009766102 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.012402058 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.012418032 CET4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.012743950 CET4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.014161110 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.014630079 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.014713049 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.014786959 CET4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.014853954 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.018100023 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.138343096 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.141503096 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.147026062 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.181051016 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.267174959 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.319044113 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.356697083 CET4434978734.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.356797934 CET49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.360161066 CET49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.360178947 CET4434978734.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.360434055 CET4434978734.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.362771988 CET49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.362884045 CET49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.362946033 CET4434978734.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.363992929 CET49787443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.366024971 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.371609926 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.491409063 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.494596958 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.501193047 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.535135984 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.621280909 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.666702986 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:46.498393059 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:46.503853083 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:46.630023956 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:46.636162043 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:51.804559946 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:51.804637909 CET4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:51.804929018 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:51.806269884 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:51.806308031 CET4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.408817053 CET4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.409054041 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.418121099 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.418159008 CET4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.418216944 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.418339968 CET4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.419790983 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.422099113 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.427459002 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.547477007 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.553838015 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.560461998 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.594074965 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.680339098 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.747780085 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:58.364573002 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:58.370017052 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:58.489506006 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:58.491853952 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:58.497251987 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:58.533423901 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:58.617074013 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:58.664977074 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.094784021 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.094847918 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.095242023 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.095261097 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.095519066 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.095546961 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.099174976 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.099184036 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.099222898 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.099395990 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.099423885 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.099539995 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.099555016 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.099620104 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.099632978 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.711380959 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.711453915 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.714507103 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.714514971 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.714813948 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.716676950 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.716784000 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.716883898 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.717600107 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.717617035 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.721059084 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.722151995 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.722378969 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.725933075 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.725965023 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.726291895 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.727271080 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.728298903 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.729399920 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.729530096 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.729577065 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.730345011 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.730386972 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.730386972 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.734368086 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.734384060 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.734791040 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.737817049 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.737916946 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.738018990 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.738878965 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.847527027 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.850723982 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.857047081 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.892014980 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.976695061 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:06.023374081 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:15.852185965 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:15.857476950 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:15.983722925 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:15.989442110 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:25.866569042 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:25.872152090 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:26.004595995 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:26.010078907 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.071899891 CET49977443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.071950912 CET4434997734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.072020054 CET49977443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.073467016 CET49977443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.073484898 CET4434997734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.707298040 CET4434997734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.707396030 CET49977443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.712513924 CET49977443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.712523937 CET4434997734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.712619066 CET49977443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.712835073 CET4434997734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.712883949 CET49977443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.715636969 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.721050978 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.840931892 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.844634056 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.850167990 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.889389992 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.969949961 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:34.027498960 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:43.855361938 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:43.863375902 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:43.971379042 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:43.976993084 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:53.884408951 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:53.890050888 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:53.984675884 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:53.990247011 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:26:03.901470900 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:26:03.906924963 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:26:04.002357960 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 29, 2024 18:26:04.008321047 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.289633036 CET5051253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.297727108 CET53505121.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.299881935 CET6268453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.309264898 CET53626841.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.428131104 CET5098253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.441901922 CET6273553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.450170994 CET53627351.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.455024958 CET5322753192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.463624954 CET53532271.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.648713112 CET6142453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.657401085 CET53614241.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.661020041 CET6465753192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.668663979 CET53646571.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.697669029 CET6533553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.705315113 CET53653351.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.898008108 CET6169553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.905849934 CET53616951.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.909800053 CET5691653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.917514086 CET53569161.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.918128967 CET5926953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.925787926 CET53592691.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.266518116 CET6459953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.274120092 CET53645991.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.277420044 CET5182953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.288460016 CET53518291.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.289655924 CET5505353192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.290508986 CET5560153192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.297771931 CET53550531.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.298625946 CET53556011.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.308157921 CET5034953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.310949087 CET5661853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.316050053 CET53503491.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.318804979 CET53566181.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.321208954 CET5273153192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.329118013 CET53527311.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.331698895 CET5056253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.478790045 CET6408553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.490721941 CET53640851.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.492512941 CET6192453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.500981092 CET53619241.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.501698971 CET5964653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.509538889 CET53596461.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.908020020 CET5285053192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.940231085 CET6379253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.955390930 CET53637921.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.957879066 CET5945953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.967276096 CET53594591.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.967288017 CET53540831.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.968986034 CET5650553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.979438066 CET53565051.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.989592075 CET5285453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.998241901 CET53528541.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.004190922 CET6044953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.012399912 CET53604491.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.017438889 CET5451553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.025955915 CET53545151.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.029680014 CET5915553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.038774967 CET53591551.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.072676897 CET6079953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.081207991 CET53607991.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.823420048 CET6018453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.832534075 CET53601841.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.840563059 CET5674253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.852932930 CET53567421.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.853838921 CET5966753192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.867934942 CET53596671.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.371032000 CET5782253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.371330976 CET5394853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.371876955 CET6274253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET53578221.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378952980 CET53539481.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.380089998 CET53627421.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.387567043 CET5346453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.390399933 CET6369553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.391136885 CET5847953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET53534641.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.396055937 CET5043953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.398714066 CET53636951.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.399791002 CET53584791.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.402580976 CET5595653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.402757883 CET5918453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.404654980 CET53504391.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.405174971 CET5994553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.411103010 CET53591841.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.411637068 CET5406653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.411947966 CET53559561.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.412959099 CET53599451.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.413559914 CET6294853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.419131994 CET53540661.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.419948101 CET5248153192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.421951056 CET53629481.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.422370911 CET6380853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.428567886 CET53524811.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.430840015 CET53638081.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.430927038 CET5691453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.438625097 CET53569141.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.828170061 CET5066753192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.835851908 CET53506671.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.837152958 CET5761553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.845221996 CET53576151.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.956702948 CET6195053192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.964612007 CET53619501.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.952677965 CET6070153192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.960191965 CET53607011.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.056132078 CET5427953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.064780951 CET53542791.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.687613964 CET5234453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.693814993 CET6428453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.697247982 CET53523441.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.704377890 CET53642841.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.706850052 CET5616553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.715343952 CET53561651.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.716104984 CET5972653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.725438118 CET53597261.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.870197058 CET5755853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.878485918 CET53575581.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.880022049 CET6470053192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.889383078 CET53647001.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.901052952 CET6316753192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.910422087 CET53631671.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:51.795293093 CET5888453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:51.803240061 CET53588841.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:51.804825068 CET5614553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:51.812417984 CET53561451.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.092427969 CET5050453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.101528883 CET53505041.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.721606016 CET5578253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:32.936808109 CET5467453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.070420980 CET53546741.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.071424961 CET5980153192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.078872919 CET53598011.1.1.1192.168.2.4
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.289633036 CET192.168.2.41.1.1.10x8fb5Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.299881935 CET192.168.2.41.1.1.10x90daStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.428131104 CET192.168.2.41.1.1.10x6e82Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.441901922 CET192.168.2.41.1.1.10xd5d7Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.455024958 CET192.168.2.41.1.1.10xe130Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.648713112 CET192.168.2.41.1.1.10xcbbcStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.661020041 CET192.168.2.41.1.1.10x8af1Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.697669029 CET192.168.2.41.1.1.10xc0acStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.898008108 CET192.168.2.41.1.1.10x49Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.909800053 CET192.168.2.41.1.1.10xdb9cStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.918128967 CET192.168.2.41.1.1.10xc9e7Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.266518116 CET192.168.2.41.1.1.10x2213Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.277420044 CET192.168.2.41.1.1.10xdcdcStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.289655924 CET192.168.2.41.1.1.10xab7fStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.290508986 CET192.168.2.41.1.1.10xf533Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.308157921 CET192.168.2.41.1.1.10xd136Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.310949087 CET192.168.2.41.1.1.10xe9d9Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.321208954 CET192.168.2.41.1.1.10xc6b0Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.331698895 CET192.168.2.41.1.1.10x6635Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.478790045 CET192.168.2.41.1.1.10x2c74Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.492512941 CET192.168.2.41.1.1.10x96c5Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.501698971 CET192.168.2.41.1.1.10xc36dStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.908020020 CET192.168.2.41.1.1.10xb640Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.940231085 CET192.168.2.41.1.1.10x4cfStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.957879066 CET192.168.2.41.1.1.10xda9fStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.968986034 CET192.168.2.41.1.1.10x9212Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.989592075 CET192.168.2.41.1.1.10xb61fStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.004190922 CET192.168.2.41.1.1.10x161cStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.017438889 CET192.168.2.41.1.1.10x1d39Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.029680014 CET192.168.2.41.1.1.10xedb6Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.072676897 CET192.168.2.41.1.1.10x10fbStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.823420048 CET192.168.2.41.1.1.10xa162Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.840563059 CET192.168.2.41.1.1.10xc491Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.853838921 CET192.168.2.41.1.1.10x322eStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.371032000 CET192.168.2.41.1.1.10x8e72Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.371330976 CET192.168.2.41.1.1.10x88f8Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.371876955 CET192.168.2.41.1.1.10xabc7Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.387567043 CET192.168.2.41.1.1.10x6bf8Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.390399933 CET192.168.2.41.1.1.10x582Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.391136885 CET192.168.2.41.1.1.10xf608Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.396055937 CET192.168.2.41.1.1.10xfda0Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.402580976 CET192.168.2.41.1.1.10xab88Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.402757883 CET192.168.2.41.1.1.10x617Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.405174971 CET192.168.2.41.1.1.10x87eStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.411637068 CET192.168.2.41.1.1.10x71cfStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.413559914 CET192.168.2.41.1.1.10xe655Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.419948101 CET192.168.2.41.1.1.10x1591Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.422370911 CET192.168.2.41.1.1.10xf353Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.430927038 CET192.168.2.41.1.1.10x60a7Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.828170061 CET192.168.2.41.1.1.10x66fcStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.837152958 CET192.168.2.41.1.1.10x290bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.956702948 CET192.168.2.41.1.1.10xcc44Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.952677965 CET192.168.2.41.1.1.10x92c4Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.056132078 CET192.168.2.41.1.1.10x9ee2Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.687613964 CET192.168.2.41.1.1.10x2884Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.693814993 CET192.168.2.41.1.1.10xef47Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.706850052 CET192.168.2.41.1.1.10x8c34Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.716104984 CET192.168.2.41.1.1.10xe4fbStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.870197058 CET192.168.2.41.1.1.10xe62fStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.880022049 CET192.168.2.41.1.1.10x4dfbStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.901052952 CET192.168.2.41.1.1.10x8ce9Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:51.795293093 CET192.168.2.41.1.1.10x6e53Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:51.804825068 CET192.168.2.41.1.1.10x3d41Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.092427969 CET192.168.2.41.1.1.10xe2c6Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.721606016 CET192.168.2.41.1.1.10xad9eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:32.936808109 CET192.168.2.41.1.1.10x3a53Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.071424961 CET192.168.2.41.1.1.10x6756Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.236563921 CET1.1.1.1192.168.2.40x47c6No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:06.297727108 CET1.1.1.1192.168.2.40x8fb5No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.436925888 CET1.1.1.1192.168.2.40x6e82No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.436925888 CET1.1.1.1192.168.2.40x6e82No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.450170994 CET1.1.1.1192.168.2.40xd5d7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.463624954 CET1.1.1.1192.168.2.40xe130No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.657401085 CET1.1.1.1192.168.2.40xcbbcNo error (0)youtube.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.668663979 CET1.1.1.1192.168.2.40x8af1No error (0)youtube.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.705315113 CET1.1.1.1192.168.2.40xc0acNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.905849934 CET1.1.1.1192.168.2.40x49No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.917514086 CET1.1.1.1192.168.2.40xdb9cNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.274120092 CET1.1.1.1192.168.2.40x2213No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.274120092 CET1.1.1.1192.168.2.40x2213No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.288389921 CET1.1.1.1192.168.2.40xfe6bNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.288389921 CET1.1.1.1192.168.2.40xfe6bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.288460016 CET1.1.1.1192.168.2.40xdcdcNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.297771931 CET1.1.1.1192.168.2.40xab7fNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.316050053 CET1.1.1.1192.168.2.40xd136No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.329118013 CET1.1.1.1192.168.2.40xc6b0No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.329118013 CET1.1.1.1192.168.2.40xc6b0No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.339934111 CET1.1.1.1192.168.2.40x6635No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.339934111 CET1.1.1.1192.168.2.40x6635No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.490721941 CET1.1.1.1192.168.2.40x2c74No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.490721941 CET1.1.1.1192.168.2.40x2c74No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.490721941 CET1.1.1.1192.168.2.40x2c74No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.500981092 CET1.1.1.1192.168.2.40x96c5No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.509538889 CET1.1.1.1192.168.2.40xc36dNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.923367023 CET1.1.1.1192.168.2.40xb640No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.955390930 CET1.1.1.1192.168.2.40x4cfNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.967276096 CET1.1.1.1192.168.2.40xda9fNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.987728119 CET1.1.1.1192.168.2.40x6b67No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.998241901 CET1.1.1.1192.168.2.40xb61fNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.025955915 CET1.1.1.1192.168.2.40x1d39No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.025955915 CET1.1.1.1192.168.2.40x1d39No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.028079033 CET1.1.1.1192.168.2.40xcf26No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.028079033 CET1.1.1.1192.168.2.40xcf26No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.038774967 CET1.1.1.1192.168.2.40xedb6No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.827735901 CET1.1.1.1192.168.2.40x9ea9No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.832534075 CET1.1.1.1192.168.2.40xa162No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.832534075 CET1.1.1.1192.168.2.40xa162No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.832534075 CET1.1.1.1192.168.2.40xa162No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.852932930 CET1.1.1.1192.168.2.40xc491No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378823042 CET1.1.1.1192.168.2.40x8e72No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378952980 CET1.1.1.1192.168.2.40x88f8No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.378952980 CET1.1.1.1192.168.2.40x88f8No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.380089998 CET1.1.1.1192.168.2.40xabc7No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.380089998 CET1.1.1.1192.168.2.40xabc7No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.395354033 CET1.1.1.1192.168.2.40x6bf8No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.398714066 CET1.1.1.1192.168.2.40x582No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.399791002 CET1.1.1.1192.168.2.40xf608No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.404654980 CET1.1.1.1192.168.2.40xfda0No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.404654980 CET1.1.1.1192.168.2.40xfda0No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.404654980 CET1.1.1.1192.168.2.40xfda0No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.404654980 CET1.1.1.1192.168.2.40xfda0No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.411103010 CET1.1.1.1192.168.2.40x617No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.411947966 CET1.1.1.1192.168.2.40xab88No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.412959099 CET1.1.1.1192.168.2.40x87eNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.412959099 CET1.1.1.1192.168.2.40x87eNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.412959099 CET1.1.1.1192.168.2.40x87eNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.412959099 CET1.1.1.1192.168.2.40x87eNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.412959099 CET1.1.1.1192.168.2.40x87eNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.419131994 CET1.1.1.1192.168.2.40x71cfNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.421951056 CET1.1.1.1192.168.2.40xe655No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.421951056 CET1.1.1.1192.168.2.40xe655No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.421951056 CET1.1.1.1192.168.2.40xe655No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.421951056 CET1.1.1.1192.168.2.40xe655No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.428567886 CET1.1.1.1192.168.2.40x1591No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.835851908 CET1.1.1.1192.168.2.40x66fcNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.704377890 CET1.1.1.1192.168.2.40xef47No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.704377890 CET1.1.1.1192.168.2.40xef47No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.704377890 CET1.1.1.1192.168.2.40xef47No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.704377890 CET1.1.1.1192.168.2.40xef47No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.715343952 CET1.1.1.1192.168.2.40x8c34No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.715343952 CET1.1.1.1192.168.2.40x8c34No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.715343952 CET1.1.1.1192.168.2.40x8c34No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.715343952 CET1.1.1.1192.168.2.40x8c34No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.725438118 CET1.1.1.1192.168.2.40xe4fbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.725438118 CET1.1.1.1192.168.2.40xe4fbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.725438118 CET1.1.1.1192.168.2.40xe4fbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.725438118 CET1.1.1.1192.168.2.40xe4fbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.878485918 CET1.1.1.1192.168.2.40xe62fNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.878485918 CET1.1.1.1192.168.2.40xe62fNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:34.889383078 CET1.1.1.1192.168.2.40x4dfbNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.019506931 CET1.1.1.1192.168.2.40x898eNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.019506931 CET1.1.1.1192.168.2.40x898eNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:51.803240061 CET1.1.1.1192.168.2.40x6e53No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.083385944 CET1.1.1.1192.168.2.40x8771No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.730248928 CET1.1.1.1192.168.2.40xad9eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.730248928 CET1.1.1.1192.168.2.40xad9eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.070420980 CET1.1.1.1192.168.2.40x3a53No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              • detectportal.firefox.com
                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              0192.168.2.44973934.107.221.82806020C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:08.671099901 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.262461901 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9863
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              1192.168.2.44974434.107.221.82806020C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.360774994 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:09.969295979 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79735
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              2192.168.2.44975134.107.221.82806020C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:10.660273075 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.284579039 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9865
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.016735077 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.141946077 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9866
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.292258978 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.417543888 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9866
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.814460039 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:13.945420027 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9867
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.925010920 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:19.050262928 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9872
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.042995930 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.168100119 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9875
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.309676886 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.434885025 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9877
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.943100929 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.068507910 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9878
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.599657059 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.731116056 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9878
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.723952055 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.849577904 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9885
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.307122946 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.687854052 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9889
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.689650059 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9889
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.702147007 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.841566086 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9889
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.007392883 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.138343096 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9890
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.366024971 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.491409063 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9890
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:46.498393059 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.422099113 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.547477007 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9906
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:58.364573002 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:58.489506006 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9912
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.721059084 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.847527027 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9919
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:15.852185965 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:25.866569042 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.715636969 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.840931892 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                              Age: 9947
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:43.855361938 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:53.884408951 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 29, 2024 18:26:03.901470900 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              3192.168.2.44975634.107.221.82806020C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:11.474558115 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.099073887 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79738
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.188065052 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.313493013 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79738
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.472610950 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:12.601758003 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79738
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.368798971 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:18.494651079 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79744
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:20.437266111 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:20.562431097 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79746
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.255155087 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:21.380400896 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79747
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.438194990 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:23.563832045 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79749
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.072681904 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.227054119 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79750
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.735452890 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:24.860586882 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79750
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.853796959 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:31.979458094 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79757
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.691504955 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.839307070 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79761
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.844218016 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:35.972296953 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79761
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.141503096 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.267174959 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79762
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.494596958 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:36.621280909 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79762
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:46.630023956 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.553838015 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:52.680339098 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79778
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:58.491853952 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:24:58.617074013 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79784
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.850723982 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:05.976695061 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79791
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:15.983722925 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:26.004595995 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.844634056 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:33.969949961 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                              Age: 79819
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:43.971379042 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 29, 2024 18:25:53.984675884 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 29, 2024 18:26:04.002357960 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                              Start time:13:23:59
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                              Imagebase:0x710000
                                                                                                                                                                                                                                              File size:919'552 bytes
                                                                                                                                                                                                                                              MD5 hash:F1D1DDB711AB9A81234B10EB7417BE4D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                                              Start time:13:24:00
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                              Imagebase:0xd90000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                              Start time:13:24:00
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                              Start time:13:24:02
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                              Imagebase:0xd90000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                              Start time:13:24:02
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                              Start time:13:24:02
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                              Imagebase:0xd90000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                              Start time:13:24:02
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                              Start time:13:24:02
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                              Imagebase:0xd90000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                              Start time:13:24:02
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                              Start time:13:24:02
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                              Imagebase:0xd90000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                              Start time:13:24:02
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                              Start time:13:24:03
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                                              Start time:13:24:03
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                              Start time:13:24:03
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                                              Start time:13:24:04
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2216 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9166fe6b-6312-45c0-99a0-435f25bf70b7} 6020 "\\.\pipe\gecko-crash-server-pipe.6020" 1f0faf70710 socket
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                                              Start time:13:24:06
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3840 -parentBuildID 20230927232528 -prefsHandle 4104 -prefMapHandle 4424 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f0c0f30-e05e-429e-932b-ee96ae950bae} 6020 "\\.\pipe\gecko-crash-server-pipe.6020" 1f0ff823a10 rdd
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                              Start time:13:24:11
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5396 -prefMapHandle 5420 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b15a8493-3b64-4f9e-b7e1-655faeded7fa} 6020 "\\.\pipe\gecko-crash-server-pipe.6020" 1f097486f10 utility
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:2%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:7%
                                                                                                                                                                                                                                                Total number of Nodes:1548
                                                                                                                                                                                                                                                Total number of Limit Nodes:59
                                                                                                                                                                                                                                                execution_graph 93904 71fe73 93911 72ceb1 93904->93911 93906 71fe89 93920 72cf92 93906->93920 93908 71feb3 93932 78359c 82 API calls __wsopen_s 93908->93932 93910 764ab8 93912 72ced2 93911->93912 93913 72cebf 93911->93913 93915 72ced7 93912->93915 93916 72cf05 93912->93916 93933 71aceb 93913->93933 93943 72fddb 93915->93943 93918 71aceb 23 API calls 93916->93918 93919 72cec9 93918->93919 93919->93906 93967 716270 93920->93967 93922 72cfc9 93925 72cffa 93922->93925 93972 719cb3 93922->93972 93925->93908 93927 76d171 93979 72d2f0 40 API calls 93927->93979 93929 76d184 93930 71aceb 23 API calls 93929->93930 93931 76d188 93929->93931 93930->93931 93931->93931 93932->93910 93934 71acf9 93933->93934 93942 71ad2a ISource 93933->93942 93935 71ad01 ISource 93934->93935 93936 71ad55 93934->93936 93938 71ad21 93935->93938 93939 75fa48 93935->93939 93935->93942 93936->93942 93953 71a8c7 22 API calls __fread_nolock 93936->93953 93940 75fa3a VariantClear 93938->93940 93938->93942 93939->93942 93954 72ce17 22 API calls ISource 93939->93954 93940->93942 93942->93919 93945 72fde0 93943->93945 93946 72fdfa 93945->93946 93949 72fdfc 93945->93949 93955 73ea0c 93945->93955 93962 734ead 7 API calls 2 library calls 93945->93962 93946->93919 93948 73066d 93964 7332a4 RaiseException 93948->93964 93949->93948 93963 7332a4 RaiseException 93949->93963 93952 73068a 93952->93919 93953->93942 93954->93942 93960 743820 pre_c_initialization 93955->93960 93956 74385e 93966 73f2d9 20 API calls _free 93956->93966 93958 743849 RtlAllocateHeap 93959 74385c 93958->93959 93958->93960 93959->93945 93960->93956 93960->93958 93965 734ead 7 API calls 2 library calls 93960->93965 93962->93945 93963->93948 93964->93952 93965->93960 93966->93959 93980 72fe0b 93967->93980 93969 716295 93970 72fddb 22 API calls 93969->93970 93971 7162a3 93970->93971 93971->93922 93973 719cc2 _wcslen 93972->93973 93974 72fe0b 22 API calls 93973->93974 93975 719cea __fread_nolock 93974->93975 93976 72fddb 22 API calls 93975->93976 93977 719d00 93976->93977 93978 716350 22 API calls 93977->93978 93978->93927 93979->93929 93982 72fddb 93980->93982 93981 73ea0c ___std_exception_copy 21 API calls 93981->93982 93982->93981 93983 72fdfa 93982->93983 93986 72fdfc 93982->93986 93990 734ead 7 API calls 2 library calls 93982->93990 93983->93969 93985 73066d 93992 7332a4 RaiseException 93985->93992 93986->93985 93991 7332a4 RaiseException 93986->93991 93989 73068a 93989->93969 93990->93982 93991->93985 93992->93989 93993 711033 93998 714c91 93993->93998 93997 711042 94006 71a961 93998->94006 94002 714d9c 94004 711038 94002->94004 94014 7151f7 22 API calls __fread_nolock 94002->94014 94005 7300a3 29 API calls __onexit 94004->94005 94005->93997 94007 72fe0b 22 API calls 94006->94007 94008 71a976 94007->94008 94009 72fddb 22 API calls 94008->94009 94010 714cff 94009->94010 94011 713af0 94010->94011 94015 713b1c 94011->94015 94014->94002 94016 713b29 94015->94016 94018 713b0f 94015->94018 94017 713b30 RegOpenKeyExW 94016->94017 94016->94018 94017->94018 94019 713b4a RegQueryValueExW 94017->94019 94018->94002 94020 713b80 RegCloseKey 94019->94020 94021 713b6b 94019->94021 94020->94018 94021->94020 94022 763f75 94023 72ceb1 23 API calls 94022->94023 94024 763f8b 94023->94024 94025 764006 94024->94025 94091 72e300 23 API calls 94024->94091 94033 71bf40 94025->94033 94028 764052 94031 764a88 94028->94031 94093 78359c 82 API calls __wsopen_s 94028->94093 94030 763fe6 94030->94028 94092 781abf 22 API calls 94030->94092 94094 71adf0 94033->94094 94035 71bf9d 94036 7604b6 94035->94036 94037 71bfa9 94035->94037 94112 78359c 82 API calls __wsopen_s 94036->94112 94039 7604c6 94037->94039 94040 71c01e 94037->94040 94113 78359c 82 API calls __wsopen_s 94039->94113 94099 71ac91 94040->94099 94043 777120 22 API calls 94089 71c039 ISource __fread_nolock 94043->94089 94045 71c7da 94048 72fe0b 22 API calls 94045->94048 94053 71c808 __fread_nolock 94048->94053 94050 7604f5 94054 76055a 94050->94054 94114 72d217 348 API calls 94050->94114 94057 72fe0b 22 API calls 94053->94057 94090 71c603 94054->94090 94115 78359c 82 API calls __wsopen_s 94054->94115 94055 71ec40 348 API calls 94055->94089 94056 76091a 94148 783209 23 API calls 94056->94148 94078 71c350 ISource __fread_nolock 94057->94078 94058 71af8a 22 API calls 94058->94089 94061 7608a5 94122 71ec40 94061->94122 94064 7608cf 94064->94090 94146 71a81b 41 API calls 94064->94146 94065 760591 94116 78359c 82 API calls __wsopen_s 94065->94116 94066 7608f6 94147 78359c 82 API calls __wsopen_s 94066->94147 94070 71bbe0 40 API calls 94070->94089 94072 71c3ac 94072->94028 94073 71c237 94075 71c253 94073->94075 94149 71a8c7 22 API calls __fread_nolock 94073->94149 94074 71aceb 23 API calls 94074->94089 94079 760976 94075->94079 94083 71c297 ISource 94075->94083 94077 72fe0b 22 API calls 94077->94089 94078->94072 94111 72ce17 22 API calls ISource 94078->94111 94081 71aceb 23 API calls 94079->94081 94082 7609bf 94081->94082 94082->94090 94150 78359c 82 API calls __wsopen_s 94082->94150 94083->94082 94085 71aceb 23 API calls 94083->94085 94084 72fddb 22 API calls 94084->94089 94086 71c335 94085->94086 94086->94082 94087 71c342 94086->94087 94110 71a704 22 API calls ISource 94087->94110 94089->94043 94089->94045 94089->94050 94089->94053 94089->94054 94089->94055 94089->94056 94089->94058 94089->94061 94089->94065 94089->94066 94089->94070 94089->94073 94089->94074 94089->94077 94089->94082 94089->94084 94089->94090 94103 71ad81 94089->94103 94117 777099 22 API calls __fread_nolock 94089->94117 94118 795745 54 API calls _wcslen 94089->94118 94119 72aa42 22 API calls ISource 94089->94119 94120 77f05c 40 API calls 94089->94120 94121 71a993 41 API calls 94089->94121 94090->94028 94091->94030 94092->94025 94093->94031 94095 71ae01 94094->94095 94098 71ae1c ISource 94094->94098 94151 71aec9 94095->94151 94097 71ae09 CharUpperBuffW 94097->94098 94098->94035 94100 71acae 94099->94100 94102 71acd1 94100->94102 94157 78359c 82 API calls __wsopen_s 94100->94157 94102->94089 94104 71ad92 94103->94104 94105 75fadb 94103->94105 94106 72fddb 22 API calls 94104->94106 94107 71ad99 94106->94107 94158 71adcd 94107->94158 94110->94078 94111->94078 94112->94039 94113->94090 94114->94054 94115->94090 94116->94090 94117->94089 94118->94089 94119->94089 94120->94089 94121->94089 94141 71ec76 ISource 94122->94141 94123 72fddb 22 API calls 94123->94141 94124 730242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94124->94141 94125 7301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94125->94141 94126 764beb 94173 78359c 82 API calls __wsopen_s 94126->94173 94127 71fef7 94138 71ed9d ISource 94127->94138 94169 71a8c7 22 API calls __fread_nolock 94127->94169 94130 764b0b 94171 78359c 82 API calls __wsopen_s 94130->94171 94131 71a8c7 22 API calls 94131->94141 94132 764600 94132->94138 94168 71a8c7 22 API calls __fread_nolock 94132->94168 94138->94064 94139 71fbe3 94139->94138 94142 764bdc 94139->94142 94145 71f3ae ISource 94139->94145 94140 71a961 22 API calls 94140->94141 94141->94123 94141->94124 94141->94125 94141->94126 94141->94127 94141->94130 94141->94131 94141->94132 94141->94138 94141->94139 94141->94140 94144 7300a3 29 API calls pre_c_initialization 94141->94144 94141->94145 94166 7201e0 348 API calls 2 library calls 94141->94166 94167 7206a0 41 API calls ISource 94141->94167 94172 78359c 82 API calls __wsopen_s 94142->94172 94144->94141 94145->94138 94170 78359c 82 API calls __wsopen_s 94145->94170 94146->94066 94147->94090 94148->94073 94149->94075 94150->94090 94152 71aed9 __fread_nolock 94151->94152 94153 71aedc 94151->94153 94152->94097 94154 72fddb 22 API calls 94153->94154 94155 71aee7 94154->94155 94156 72fe0b 22 API calls 94155->94156 94156->94152 94157->94102 94162 71addd 94158->94162 94159 71adb6 94159->94089 94160 72fddb 22 API calls 94160->94162 94161 71a961 22 API calls 94161->94162 94162->94159 94162->94160 94162->94161 94164 71adcd 22 API calls 94162->94164 94165 71a8c7 22 API calls __fread_nolock 94162->94165 94164->94162 94165->94162 94166->94141 94167->94141 94168->94138 94169->94138 94170->94138 94171->94138 94172->94126 94173->94138 94174 712e37 94175 71a961 22 API calls 94174->94175 94176 712e4d 94175->94176 94253 714ae3 94176->94253 94178 712e6b 94267 713a5a 94178->94267 94180 712e7f 94181 719cb3 22 API calls 94180->94181 94182 712e8c 94181->94182 94274 714ecb 94182->94274 94185 752cb0 94314 782cf9 94185->94314 94186 712ead 94296 71a8c7 22 API calls __fread_nolock 94186->94296 94188 752cc3 94189 752ccf 94188->94189 94340 714f39 94188->94340 94194 714f39 68 API calls 94189->94194 94192 712ec3 94297 716f88 22 API calls 94192->94297 94196 752ce5 94194->94196 94195 712ecf 94197 719cb3 22 API calls 94195->94197 94346 713084 22 API calls 94196->94346 94198 712edc 94197->94198 94298 71a81b 41 API calls 94198->94298 94200 712eec 94203 719cb3 22 API calls 94200->94203 94202 752d02 94347 713084 22 API calls 94202->94347 94204 712f12 94203->94204 94299 71a81b 41 API calls 94204->94299 94206 752d1e 94208 713a5a 24 API calls 94206->94208 94209 752d44 94208->94209 94348 713084 22 API calls 94209->94348 94210 712f21 94213 71a961 22 API calls 94210->94213 94212 752d50 94349 71a8c7 22 API calls __fread_nolock 94212->94349 94215 712f3f 94213->94215 94300 713084 22 API calls 94215->94300 94216 752d5e 94350 713084 22 API calls 94216->94350 94219 712f4b 94301 734a28 40 API calls 3 library calls 94219->94301 94220 752d6d 94351 71a8c7 22 API calls __fread_nolock 94220->94351 94222 712f59 94222->94196 94223 712f63 94222->94223 94302 734a28 40 API calls 3 library calls 94223->94302 94226 712f6e 94226->94202 94228 712f78 94226->94228 94227 752d83 94352 713084 22 API calls 94227->94352 94303 734a28 40 API calls 3 library calls 94228->94303 94230 752d90 94232 712f83 94232->94206 94233 712f8d 94232->94233 94304 734a28 40 API calls 3 library calls 94233->94304 94235 712f98 94236 712fdc 94235->94236 94305 713084 22 API calls 94235->94305 94236->94220 94237 712fe8 94236->94237 94237->94230 94308 7163eb 22 API calls 94237->94308 94240 712fbf 94306 71a8c7 22 API calls __fread_nolock 94240->94306 94241 712ff8 94309 716a50 22 API calls 94241->94309 94243 712fcd 94307 713084 22 API calls 94243->94307 94246 713006 94310 7170b0 23 API calls 94246->94310 94250 713021 94251 713065 94250->94251 94311 716f88 22 API calls 94250->94311 94312 7170b0 23 API calls 94250->94312 94313 713084 22 API calls 94250->94313 94254 714af0 __wsopen_s 94253->94254 94256 714b22 94254->94256 94356 716b57 94254->94356 94259 714b58 94256->94259 94353 714c6d 94256->94353 94258 714c29 94260 714c5e 94258->94260 94261 719cb3 22 API calls 94258->94261 94259->94258 94262 719cb3 22 API calls 94259->94262 94264 714c6d 22 API calls 94259->94264 94368 71515f 94259->94368 94260->94178 94263 714c52 94261->94263 94262->94259 94265 71515f 22 API calls 94263->94265 94264->94259 94265->94260 94379 751f50 94267->94379 94270 719cb3 22 API calls 94271 713a8d 94270->94271 94381 713aa2 94271->94381 94273 713a97 94273->94180 94401 714e90 LoadLibraryA 94274->94401 94279 714ef6 LoadLibraryExW 94409 714e59 LoadLibraryA 94279->94409 94280 753ccf 94282 714f39 68 API calls 94280->94282 94284 753cd6 94282->94284 94285 714e59 3 API calls 94284->94285 94287 753cde 94285->94287 94431 7150f5 40 API calls __fread_nolock 94287->94431 94288 714f20 94288->94287 94289 714f2c 94288->94289 94291 714f39 68 API calls 94289->94291 94293 712ea5 94291->94293 94292 753cf5 94432 7828fe 27 API calls 94292->94432 94293->94185 94293->94186 94295 753d05 94296->94192 94297->94195 94298->94200 94299->94210 94300->94219 94301->94222 94302->94226 94303->94232 94304->94235 94305->94240 94306->94243 94307->94236 94308->94241 94309->94246 94310->94250 94311->94250 94312->94250 94313->94250 94315 782d15 94314->94315 94508 71511f 64 API calls 94315->94508 94317 782d29 94509 782e66 75 API calls 94317->94509 94319 782d3b 94320 782d3f 94319->94320 94510 7150f5 40 API calls __fread_nolock 94319->94510 94320->94188 94322 782d56 94511 7150f5 40 API calls __fread_nolock 94322->94511 94324 782d66 94512 7150f5 40 API calls __fread_nolock 94324->94512 94326 782d81 94513 7150f5 40 API calls __fread_nolock 94326->94513 94328 782d9c 94514 71511f 64 API calls 94328->94514 94330 782db3 94331 73ea0c ___std_exception_copy 21 API calls 94330->94331 94332 782dba 94331->94332 94333 73ea0c ___std_exception_copy 21 API calls 94332->94333 94334 782dc4 94333->94334 94515 7150f5 40 API calls __fread_nolock 94334->94515 94336 782dd8 94516 7828fe 27 API calls 94336->94516 94338 782dee 94338->94320 94517 7822ce 94338->94517 94341 714f43 94340->94341 94342 714f4a 94340->94342 94343 73e678 67 API calls 94341->94343 94344 714f59 94342->94344 94345 714f6a FreeLibrary 94342->94345 94343->94342 94344->94189 94345->94344 94346->94202 94347->94206 94348->94212 94349->94216 94350->94220 94351->94227 94352->94230 94354 71aec9 22 API calls 94353->94354 94355 714c78 94354->94355 94355->94256 94357 754ba1 94356->94357 94358 716b67 _wcslen 94356->94358 94375 7193b2 94357->94375 94361 716ba2 94358->94361 94362 716b7d 94358->94362 94360 754baa 94360->94360 94364 72fddb 22 API calls 94361->94364 94374 716f34 22 API calls 94362->94374 94365 716bae 94364->94365 94367 72fe0b 22 API calls 94365->94367 94366 716b85 __fread_nolock 94366->94256 94367->94366 94369 71516e 94368->94369 94373 71518f __fread_nolock 94368->94373 94371 72fe0b 22 API calls 94369->94371 94370 72fddb 22 API calls 94372 7151a2 94370->94372 94371->94373 94372->94259 94373->94370 94374->94366 94376 7193c9 __fread_nolock 94375->94376 94377 7193c0 94375->94377 94376->94360 94377->94376 94378 71aec9 22 API calls 94377->94378 94378->94376 94380 713a67 GetModuleFileNameW 94379->94380 94380->94270 94382 751f50 __wsopen_s 94381->94382 94383 713aaf GetFullPathNameW 94382->94383 94384 713ae9 94383->94384 94385 713ace 94383->94385 94395 71a6c3 94384->94395 94386 716b57 22 API calls 94385->94386 94388 713ada 94386->94388 94391 7137a0 94388->94391 94392 7137ae 94391->94392 94393 7193b2 22 API calls 94392->94393 94394 7137c2 94393->94394 94394->94273 94396 71a6d0 94395->94396 94397 71a6dd 94395->94397 94396->94388 94398 72fddb 22 API calls 94397->94398 94399 71a6e7 94398->94399 94400 72fe0b 22 API calls 94399->94400 94400->94396 94402 714ec6 94401->94402 94403 714ea8 GetProcAddress 94401->94403 94406 73e5eb 94402->94406 94404 714eb8 94403->94404 94404->94402 94405 714ebf FreeLibrary 94404->94405 94405->94402 94433 73e52a 94406->94433 94408 714eea 94408->94279 94408->94280 94410 714e8d 94409->94410 94411 714e6e GetProcAddress 94409->94411 94414 714f80 94410->94414 94412 714e7e 94411->94412 94412->94410 94413 714e86 FreeLibrary 94412->94413 94413->94410 94415 72fe0b 22 API calls 94414->94415 94416 714f95 94415->94416 94494 715722 94416->94494 94418 714fa1 __fread_nolock 94419 7150a5 94418->94419 94420 753d1d 94418->94420 94429 714fdc 94418->94429 94497 7142a2 CreateStreamOnHGlobal 94419->94497 94505 78304d 74 API calls 94420->94505 94423 753d22 94506 71511f 64 API calls 94423->94506 94426 753d45 94507 7150f5 40 API calls __fread_nolock 94426->94507 94429->94423 94430 71506e ISource 94429->94430 94503 7150f5 40 API calls __fread_nolock 94429->94503 94504 71511f 64 API calls 94429->94504 94430->94288 94431->94292 94432->94295 94436 73e536 ___DestructExceptionObject 94433->94436 94434 73e544 94458 73f2d9 20 API calls _free 94434->94458 94436->94434 94438 73e574 94436->94438 94437 73e549 94459 7427ec 26 API calls __wsopen_s 94437->94459 94440 73e586 94438->94440 94441 73e579 94438->94441 94450 748061 94440->94450 94460 73f2d9 20 API calls _free 94441->94460 94444 73e58f 94445 73e5a2 94444->94445 94446 73e595 94444->94446 94462 73e5d4 LeaveCriticalSection __fread_nolock 94445->94462 94461 73f2d9 20 API calls _free 94446->94461 94448 73e554 __wsopen_s 94448->94408 94451 74806d ___DestructExceptionObject 94450->94451 94463 742f5e EnterCriticalSection 94451->94463 94453 74807b 94464 7480fb 94453->94464 94457 7480ac __wsopen_s 94457->94444 94458->94437 94459->94448 94460->94448 94461->94448 94462->94448 94463->94453 94465 74811e 94464->94465 94466 748177 94465->94466 94473 748088 94465->94473 94481 73918d EnterCriticalSection 94465->94481 94482 7391a1 LeaveCriticalSection 94465->94482 94483 744c7d 20 API calls 2 library calls 94466->94483 94468 748180 94484 7429c8 94468->94484 94471 748189 94471->94473 94490 743405 11 API calls 2 library calls 94471->94490 94478 7480b7 94473->94478 94474 7481a8 94491 73918d EnterCriticalSection 94474->94491 94477 7481bb 94477->94473 94493 742fa6 LeaveCriticalSection 94478->94493 94480 7480be 94480->94457 94481->94465 94482->94465 94483->94468 94485 7429fc _free 94484->94485 94486 7429d3 RtlFreeHeap 94484->94486 94485->94471 94486->94485 94487 7429e8 94486->94487 94492 73f2d9 20 API calls _free 94487->94492 94489 7429ee GetLastError 94489->94485 94490->94474 94491->94477 94492->94489 94493->94480 94495 72fddb 22 API calls 94494->94495 94496 715734 94495->94496 94496->94418 94498 7142bc FindResourceExW 94497->94498 94499 7142d9 94497->94499 94498->94499 94500 7535ba LoadResource 94498->94500 94499->94429 94500->94499 94501 7535cf SizeofResource 94500->94501 94501->94499 94502 7535e3 LockResource 94501->94502 94502->94499 94503->94429 94504->94429 94505->94423 94506->94426 94507->94430 94508->94317 94509->94319 94510->94322 94511->94324 94512->94326 94513->94328 94514->94330 94515->94336 94516->94338 94518 7822e7 94517->94518 94519 7822d9 94517->94519 94521 78232c 94518->94521 94522 73e5eb 29 API calls 94518->94522 94545 7822f0 94518->94545 94520 73e5eb 29 API calls 94519->94520 94520->94518 94546 782557 40 API calls __fread_nolock 94521->94546 94523 782311 94522->94523 94523->94521 94527 78231a 94523->94527 94525 782370 94526 782395 94525->94526 94528 782374 94525->94528 94547 782171 94526->94547 94527->94545 94554 73e678 94527->94554 94529 782381 94528->94529 94532 73e678 67 API calls 94528->94532 94534 73e678 67 API calls 94529->94534 94529->94545 94532->94529 94533 78239d 94535 7823c3 94533->94535 94536 7823a3 94533->94536 94534->94545 94567 7823f3 74 API calls 94535->94567 94538 7823b0 94536->94538 94539 73e678 67 API calls 94536->94539 94540 73e678 67 API calls 94538->94540 94538->94545 94539->94538 94540->94545 94541 7823de 94544 73e678 67 API calls 94541->94544 94541->94545 94542 7823ca 94542->94541 94543 73e678 67 API calls 94542->94543 94543->94541 94544->94545 94545->94320 94546->94525 94548 73ea0c ___std_exception_copy 21 API calls 94547->94548 94549 78217f 94548->94549 94550 73ea0c ___std_exception_copy 21 API calls 94549->94550 94551 782190 94550->94551 94552 73ea0c ___std_exception_copy 21 API calls 94551->94552 94553 78219c 94552->94553 94553->94533 94555 73e684 ___DestructExceptionObject 94554->94555 94556 73e695 94555->94556 94557 73e6aa 94555->94557 94585 73f2d9 20 API calls _free 94556->94585 94559 73e6a5 __wsopen_s 94557->94559 94568 73918d EnterCriticalSection 94557->94568 94559->94545 94560 73e69a 94586 7427ec 26 API calls __wsopen_s 94560->94586 94563 73e6c6 94569 73e602 94563->94569 94565 73e6d1 94587 73e6ee LeaveCriticalSection __fread_nolock 94565->94587 94567->94542 94568->94563 94570 73e624 94569->94570 94571 73e60f 94569->94571 94583 73e61f 94570->94583 94588 73dc0b 94570->94588 94620 73f2d9 20 API calls _free 94571->94620 94574 73e614 94621 7427ec 26 API calls __wsopen_s 94574->94621 94580 73e646 94605 74862f 94580->94605 94583->94565 94584 7429c8 _free 20 API calls 94584->94583 94585->94560 94586->94559 94587->94559 94589 73dc23 94588->94589 94590 73dc1f 94588->94590 94589->94590 94591 73d955 __fread_nolock 26 API calls 94589->94591 94594 744d7a 94590->94594 94592 73dc43 94591->94592 94622 7459be 62 API calls 4 library calls 94592->94622 94595 744d90 94594->94595 94597 73e640 94594->94597 94596 7429c8 _free 20 API calls 94595->94596 94595->94597 94596->94597 94598 73d955 94597->94598 94599 73d961 94598->94599 94600 73d976 94598->94600 94623 73f2d9 20 API calls _free 94599->94623 94600->94580 94602 73d966 94624 7427ec 26 API calls __wsopen_s 94602->94624 94604 73d971 94604->94580 94606 748653 94605->94606 94607 74863e 94605->94607 94609 74868e 94606->94609 94613 74867a 94606->94613 94628 73f2c6 20 API calls _free 94607->94628 94630 73f2c6 20 API calls _free 94609->94630 94610 748643 94629 73f2d9 20 API calls _free 94610->94629 94625 748607 94613->94625 94614 748693 94631 73f2d9 20 API calls _free 94614->94631 94617 74869b 94632 7427ec 26 API calls __wsopen_s 94617->94632 94618 73e64c 94618->94583 94618->94584 94620->94574 94621->94583 94622->94590 94623->94602 94624->94604 94633 748585 94625->94633 94627 74862b 94627->94618 94628->94610 94629->94618 94630->94614 94631->94617 94632->94618 94634 748591 ___DestructExceptionObject 94633->94634 94644 745147 EnterCriticalSection 94634->94644 94636 74859f 94637 7485c6 94636->94637 94638 7485d1 94636->94638 94645 7486ae 94637->94645 94660 73f2d9 20 API calls _free 94638->94660 94641 7485cc 94661 7485fb LeaveCriticalSection __wsopen_s 94641->94661 94643 7485ee __wsopen_s 94643->94627 94644->94636 94662 7453c4 94645->94662 94647 7486c4 94675 745333 21 API calls 3 library calls 94647->94675 94648 7486be 94648->94647 94649 7486f6 94648->94649 94651 7453c4 __wsopen_s 26 API calls 94648->94651 94649->94647 94652 7453c4 __wsopen_s 26 API calls 94649->94652 94655 7486ed 94651->94655 94656 748702 CloseHandle 94652->94656 94653 74871c 94654 74873e 94653->94654 94676 73f2a3 20 API calls 2 library calls 94653->94676 94654->94641 94658 7453c4 __wsopen_s 26 API calls 94655->94658 94656->94647 94659 74870e GetLastError 94656->94659 94658->94649 94659->94647 94660->94641 94661->94643 94663 7453e6 94662->94663 94664 7453d1 94662->94664 94670 74540b 94663->94670 94679 73f2c6 20 API calls _free 94663->94679 94677 73f2c6 20 API calls _free 94664->94677 94666 7453d6 94678 73f2d9 20 API calls _free 94666->94678 94668 745416 94680 73f2d9 20 API calls _free 94668->94680 94670->94648 94672 7453de 94672->94648 94673 74541e 94681 7427ec 26 API calls __wsopen_s 94673->94681 94675->94653 94676->94654 94677->94666 94678->94672 94679->94668 94680->94673 94681->94672 94682 713156 94685 713170 94682->94685 94686 713187 94685->94686 94687 7131eb 94686->94687 94688 71318c 94686->94688 94726 7131e9 94686->94726 94690 7131f1 94687->94690 94691 752dfb 94687->94691 94692 713265 PostQuitMessage 94688->94692 94693 713199 94688->94693 94689 7131d0 DefWindowProcW 94718 71316a 94689->94718 94694 7131f8 94690->94694 94695 71321d SetTimer RegisterWindowMessageW 94690->94695 94744 7118e2 10 API calls 94691->94744 94692->94718 94697 7131a4 94693->94697 94698 752e7c 94693->94698 94699 713201 KillTimer 94694->94699 94700 752d9c 94694->94700 94702 713246 CreatePopupMenu 94695->94702 94695->94718 94703 752e68 94697->94703 94704 7131ae 94697->94704 94757 77bf30 34 API calls ___scrt_fastfail 94698->94757 94730 7130f2 94699->94730 94707 752dd7 MoveWindow 94700->94707 94708 752da1 94700->94708 94701 752e1c 94745 72e499 42 API calls 94701->94745 94702->94718 94734 77c161 94703->94734 94712 752e4d 94704->94712 94713 7131b9 94704->94713 94706 752e8e 94706->94689 94706->94718 94707->94718 94715 752da7 94708->94715 94716 752dc6 SetFocus 94708->94716 94712->94689 94756 770ad7 22 API calls 94712->94756 94714 713253 94713->94714 94719 7131c4 94713->94719 94742 71326f 44 API calls ___scrt_fastfail 94714->94742 94715->94719 94721 752db0 94715->94721 94716->94718 94719->94689 94727 7130f2 Shell_NotifyIconW 94719->94727 94743 7118e2 10 API calls 94721->94743 94724 713263 94724->94718 94726->94689 94728 752e41 94727->94728 94746 713837 94728->94746 94731 713154 94730->94731 94732 713104 ___scrt_fastfail 94730->94732 94741 713c50 DeleteObject DestroyWindow 94731->94741 94733 713123 Shell_NotifyIconW 94732->94733 94733->94731 94735 77c276 94734->94735 94736 77c179 ___scrt_fastfail 94734->94736 94735->94718 94758 713923 94736->94758 94738 77c25f KillTimer SetTimer 94738->94735 94739 77c1a0 94739->94738 94740 77c251 Shell_NotifyIconW 94739->94740 94740->94738 94741->94718 94742->94724 94743->94718 94744->94701 94745->94719 94747 713862 ___scrt_fastfail 94746->94747 94807 714212 94747->94807 94750 7138e8 94752 753386 Shell_NotifyIconW 94750->94752 94753 713906 Shell_NotifyIconW 94750->94753 94754 713923 24 API calls 94753->94754 94755 71391c 94754->94755 94755->94726 94756->94726 94757->94706 94759 71393f 94758->94759 94778 713a13 94758->94778 94760 716270 22 API calls 94759->94760 94761 71394d 94760->94761 94762 753393 LoadStringW 94761->94762 94763 71395a 94761->94763 94765 7533ad 94762->94765 94764 716b57 22 API calls 94763->94764 94766 71396f 94764->94766 94773 713994 ___scrt_fastfail 94765->94773 94781 71a8c7 22 API calls __fread_nolock 94765->94781 94767 7533c9 94766->94767 94768 71397c 94766->94768 94782 716350 22 API calls 94767->94782 94768->94765 94770 713986 94768->94770 94780 716350 22 API calls 94770->94780 94776 7139f9 Shell_NotifyIconW 94773->94776 94774 7533d7 94774->94773 94783 7133c6 94774->94783 94776->94778 94777 7533f9 94779 7133c6 22 API calls 94777->94779 94778->94739 94779->94773 94780->94773 94781->94773 94782->94774 94784 7133dd 94783->94784 94785 7530bb 94783->94785 94792 7133ee 94784->94792 94787 72fddb 22 API calls 94785->94787 94789 7530c5 _wcslen 94787->94789 94788 7133e8 94788->94777 94790 72fe0b 22 API calls 94789->94790 94791 7530fe __fread_nolock 94790->94791 94793 7133fe _wcslen 94792->94793 94794 713411 94793->94794 94795 75311d 94793->94795 94802 71a587 94794->94802 94797 72fddb 22 API calls 94795->94797 94799 753127 94797->94799 94798 71341e __fread_nolock 94798->94788 94800 72fe0b 22 API calls 94799->94800 94801 753157 __fread_nolock 94800->94801 94803 71a59d 94802->94803 94806 71a598 __fread_nolock 94802->94806 94804 72fe0b 22 API calls 94803->94804 94805 75f80f 94803->94805 94804->94806 94805->94805 94806->94798 94808 7535a4 94807->94808 94809 7138b7 94807->94809 94808->94809 94810 7535ad DestroyIcon 94808->94810 94809->94750 94811 77c874 42 API calls _strftime 94809->94811 94810->94809 94811->94750 94812 7303fb 94813 730407 ___DestructExceptionObject 94812->94813 94841 72feb1 94813->94841 94815 73040e 94816 730561 94815->94816 94819 730438 94815->94819 94871 73083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 94816->94871 94818 730568 94864 734e52 94818->94864 94829 730477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 94819->94829 94852 74247d 94819->94852 94826 730457 94828 7304d8 94860 730959 94828->94860 94829->94828 94867 734e1a 38 API calls 3 library calls 94829->94867 94832 7304de 94833 7304f3 94832->94833 94868 730992 GetModuleHandleW 94833->94868 94835 7304fa 94835->94818 94836 7304fe 94835->94836 94837 730507 94836->94837 94869 734df5 28 API calls _abort 94836->94869 94870 730040 13 API calls 2 library calls 94837->94870 94840 73050f 94840->94826 94842 72feba 94841->94842 94873 730698 IsProcessorFeaturePresent 94842->94873 94844 72fec6 94874 732c94 10 API calls 3 library calls 94844->94874 94846 72fecb 94847 72fecf 94846->94847 94875 742317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 94846->94875 94847->94815 94849 72fed8 94850 72fee6 94849->94850 94876 732cbd 8 API calls 3 library calls 94849->94876 94850->94815 94855 742494 94852->94855 94854 730451 94854->94826 94856 742421 94854->94856 94877 730a8c 94855->94877 94857 742450 94856->94857 94858 730a8c CatchGuardHandler 5 API calls 94857->94858 94859 742479 94858->94859 94859->94829 94885 732340 94860->94885 94863 73097f 94863->94832 94887 734bcf 94864->94887 94867->94828 94868->94835 94869->94837 94870->94840 94871->94818 94873->94844 94874->94846 94875->94849 94876->94847 94878 730a97 IsProcessorFeaturePresent 94877->94878 94879 730a95 94877->94879 94881 730c5d 94878->94881 94879->94854 94884 730c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 94881->94884 94883 730d40 94883->94854 94884->94883 94886 73096c GetStartupInfoW 94885->94886 94886->94863 94888 734bdb IsInExceptionSpec 94887->94888 94889 734be2 94888->94889 94890 734bf4 94888->94890 94926 734d29 GetModuleHandleW 94889->94926 94911 742f5e EnterCriticalSection 94890->94911 94893 734be7 94893->94890 94927 734d6d GetModuleHandleExW 94893->94927 94898 734c70 94900 734c88 94898->94900 94905 742421 _abort 5 API calls 94898->94905 94899 734bfb 94899->94898 94909 734c99 94899->94909 94912 7421a8 94899->94912 94906 742421 _abort 5 API calls 94900->94906 94901 734ce2 94935 751d29 5 API calls CatchGuardHandler 94901->94935 94902 734cb6 94918 734ce8 94902->94918 94905->94900 94906->94909 94915 734cd9 94909->94915 94911->94899 94936 741ee1 94912->94936 94955 742fa6 LeaveCriticalSection 94915->94955 94917 734cb2 94917->94901 94917->94902 94956 74360c 94918->94956 94921 734d16 94924 734d6d _abort 8 API calls 94921->94924 94922 734cf6 GetPEB 94922->94921 94923 734d06 GetCurrentProcess TerminateProcess 94922->94923 94923->94921 94925 734d1e ExitProcess 94924->94925 94926->94893 94928 734d97 GetProcAddress 94927->94928 94929 734dba 94927->94929 94932 734dac 94928->94932 94930 734dc0 FreeLibrary 94929->94930 94931 734dc9 94929->94931 94930->94931 94933 730a8c CatchGuardHandler 5 API calls 94931->94933 94932->94929 94934 734bf3 94933->94934 94934->94890 94939 741e90 94936->94939 94938 741f05 94938->94898 94940 741e9c ___DestructExceptionObject 94939->94940 94947 742f5e EnterCriticalSection 94940->94947 94942 741eaa 94948 741f31 94942->94948 94946 741ec8 __wsopen_s 94946->94938 94947->94942 94951 741f59 94948->94951 94952 741f51 94948->94952 94949 730a8c CatchGuardHandler 5 API calls 94950 741eb7 94949->94950 94954 741ed5 LeaveCriticalSection _abort 94950->94954 94951->94952 94953 7429c8 _free 20 API calls 94951->94953 94952->94949 94953->94952 94954->94946 94955->94917 94957 743627 94956->94957 94958 743631 94956->94958 94960 730a8c CatchGuardHandler 5 API calls 94957->94960 94963 742fd7 5 API calls 2 library calls 94958->94963 94961 734cf2 94960->94961 94961->94921 94961->94922 94962 743648 94962->94957 94963->94962 94964 711098 94969 7142de 94964->94969 94968 7110a7 94970 71a961 22 API calls 94969->94970 94971 7142f5 GetVersionExW 94970->94971 94972 716b57 22 API calls 94971->94972 94973 714342 94972->94973 94974 7193b2 22 API calls 94973->94974 94988 714378 94973->94988 94975 71436c 94974->94975 94977 7137a0 22 API calls 94975->94977 94976 71441b GetCurrentProcess IsWow64Process 94978 714437 94976->94978 94977->94988 94979 753824 GetSystemInfo 94978->94979 94980 71444f LoadLibraryA 94978->94980 94981 714460 GetProcAddress 94980->94981 94982 71449c GetSystemInfo 94980->94982 94981->94982 94985 714470 GetNativeSystemInfo 94981->94985 94983 714476 94982->94983 94986 71109d 94983->94986 94987 71447a FreeLibrary 94983->94987 94984 7537df 94985->94983 94989 7300a3 29 API calls __onexit 94986->94989 94987->94986 94988->94976 94988->94984 94989->94968 94990 71105b 94995 71344d 94990->94995 94992 71106a 95026 7300a3 29 API calls __onexit 94992->95026 94994 711074 94996 71345d __wsopen_s 94995->94996 94997 71a961 22 API calls 94996->94997 94998 713513 94997->94998 94999 713a5a 24 API calls 94998->94999 95000 71351c 94999->95000 95027 713357 95000->95027 95003 7133c6 22 API calls 95004 713535 95003->95004 95005 71515f 22 API calls 95004->95005 95006 713544 95005->95006 95007 71a961 22 API calls 95006->95007 95008 71354d 95007->95008 95009 71a6c3 22 API calls 95008->95009 95010 713556 RegOpenKeyExW 95009->95010 95011 753176 RegQueryValueExW 95010->95011 95015 713578 95010->95015 95012 753193 95011->95012 95013 75320c RegCloseKey 95011->95013 95014 72fe0b 22 API calls 95012->95014 95013->95015 95025 75321e _wcslen 95013->95025 95016 7531ac 95014->95016 95015->94992 95018 715722 22 API calls 95016->95018 95017 714c6d 22 API calls 95017->95025 95019 7531b7 RegQueryValueExW 95018->95019 95020 7531d4 95019->95020 95022 7531ee ISource 95019->95022 95021 716b57 22 API calls 95020->95021 95021->95022 95022->95013 95023 719cb3 22 API calls 95023->95025 95024 71515f 22 API calls 95024->95025 95025->95015 95025->95017 95025->95023 95025->95024 95026->94994 95028 751f50 __wsopen_s 95027->95028 95029 713364 GetFullPathNameW 95028->95029 95030 713386 95029->95030 95031 716b57 22 API calls 95030->95031 95032 7133a4 95031->95032 95032->95003 95033 71defc 95036 711d6f 95033->95036 95035 71df07 95037 711d8c 95036->95037 95045 711f6f 95037->95045 95039 711da6 95040 752759 95039->95040 95042 711e36 95039->95042 95043 711dc2 95039->95043 95049 78359c 82 API calls __wsopen_s 95040->95049 95042->95035 95043->95042 95048 71289a 23 API calls 95043->95048 95046 71ec40 348 API calls 95045->95046 95047 711f98 95046->95047 95047->95039 95048->95042 95049->95042 95050 71f7bf 95051 71f7d3 95050->95051 95052 71fcb6 95050->95052 95054 71fcc2 95051->95054 95055 72fddb 22 API calls 95051->95055 95053 71aceb 23 API calls 95052->95053 95053->95054 95056 71aceb 23 API calls 95054->95056 95057 71f7e5 95055->95057 95059 71fd3d 95056->95059 95057->95054 95058 71f83e 95057->95058 95057->95059 95077 71ed9d ISource 95058->95077 95085 721310 95058->95085 95144 781155 22 API calls 95059->95144 95062 72fddb 22 API calls 95082 71ec76 ISource 95062->95082 95063 764beb 95150 78359c 82 API calls __wsopen_s 95063->95150 95064 71fef7 95064->95077 95146 71a8c7 22 API calls __fread_nolock 95064->95146 95067 764b0b 95148 78359c 82 API calls __wsopen_s 95067->95148 95068 764600 95068->95077 95145 71a8c7 22 API calls __fread_nolock 95068->95145 95072 71a8c7 22 API calls 95072->95082 95075 71fbe3 95075->95077 95078 764bdc 95075->95078 95084 71f3ae ISource 95075->95084 95076 71a961 22 API calls 95076->95082 95149 78359c 82 API calls __wsopen_s 95078->95149 95080 730242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95080->95082 95081 7300a3 29 API calls pre_c_initialization 95081->95082 95082->95062 95082->95063 95082->95064 95082->95067 95082->95068 95082->95072 95082->95075 95082->95076 95082->95077 95082->95080 95082->95081 95083 7301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95082->95083 95082->95084 95142 7201e0 348 API calls 2 library calls 95082->95142 95143 7206a0 41 API calls ISource 95082->95143 95083->95082 95084->95077 95147 78359c 82 API calls __wsopen_s 95084->95147 95086 7217b0 95085->95086 95087 721376 95085->95087 95190 730242 5 API calls __Init_thread_wait 95086->95190 95089 721390 95087->95089 95090 766331 95087->95090 95151 721940 95089->95151 95194 79709c 348 API calls 95090->95194 95092 7217ba 95095 7217fb 95092->95095 95097 719cb3 22 API calls 95092->95097 95094 76633d 95094->95082 95100 766346 95095->95100 95102 72182c 95095->95102 95106 7217d4 95097->95106 95098 721940 9 API calls 95099 7213b6 95098->95099 95099->95095 95101 7213ec 95099->95101 95195 78359c 82 API calls __wsopen_s 95100->95195 95101->95100 95110 721408 __fread_nolock 95101->95110 95103 71aceb 23 API calls 95102->95103 95105 721839 95103->95105 95192 72d217 348 API calls 95105->95192 95191 7301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95106->95191 95109 76636e 95196 78359c 82 API calls __wsopen_s 95109->95196 95110->95105 95110->95109 95117 72fddb 22 API calls 95110->95117 95119 72fe0b 22 API calls 95110->95119 95124 71ec40 348 API calls 95110->95124 95125 72152f 95110->95125 95126 7663b2 95110->95126 95129 766369 95110->95129 95111 721872 95193 72faeb 23 API calls 95111->95193 95113 7663d1 95198 795745 54 API calls _wcslen 95113->95198 95114 72153c 95116 721940 9 API calls 95114->95116 95118 721549 95116->95118 95117->95110 95120 721940 9 API calls 95118->95120 95121 7664fa 95118->95121 95119->95110 95127 721563 95120->95127 95121->95129 95200 78359c 82 API calls __wsopen_s 95121->95200 95124->95110 95125->95113 95125->95114 95197 78359c 82 API calls __wsopen_s 95126->95197 95127->95121 95132 7215c7 ISource 95127->95132 95199 71a8c7 22 API calls __fread_nolock 95127->95199 95129->95082 95131 721940 9 API calls 95131->95132 95132->95111 95132->95121 95132->95129 95132->95131 95135 72167b ISource 95132->95135 95161 79a2ea 95132->95161 95166 785c5a 95132->95166 95171 7a1591 95132->95171 95174 72f645 95132->95174 95181 79abf7 95132->95181 95186 79ab67 95132->95186 95133 72171d 95133->95082 95135->95133 95189 72ce17 22 API calls ISource 95135->95189 95142->95082 95143->95082 95144->95077 95145->95077 95146->95077 95147->95077 95148->95077 95149->95063 95150->95077 95152 721981 95151->95152 95160 72195d 95151->95160 95201 730242 5 API calls __Init_thread_wait 95152->95201 95153 7213a0 95153->95098 95156 72198b 95156->95160 95202 7301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95156->95202 95157 728727 95157->95153 95204 7301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95157->95204 95160->95153 95203 730242 5 API calls __Init_thread_wait 95160->95203 95205 717510 95161->95205 95165 79a315 95165->95132 95167 717510 53 API calls 95166->95167 95168 785c6d 95167->95168 95253 77dbbe lstrlenW 95168->95253 95170 785c77 95170->95132 95258 7a2ad8 95171->95258 95173 7a159f 95173->95132 95269 71b567 95174->95269 95176 72f659 95177 72f661 timeGetTime 95176->95177 95178 76f2dc Sleep 95176->95178 95179 71b567 39 API calls 95177->95179 95180 72f677 95179->95180 95180->95132 95275 79aff9 95181->95275 95183 79ac0c 95184 79ac54 95183->95184 95185 71aceb 23 API calls 95183->95185 95184->95132 95185->95184 95187 79aff9 217 API calls 95186->95187 95188 79ab79 95187->95188 95188->95132 95189->95135 95190->95092 95191->95095 95192->95111 95193->95111 95194->95094 95195->95129 95196->95129 95197->95129 95198->95127 95199->95132 95200->95129 95201->95156 95202->95160 95203->95157 95204->95153 95206 717525 95205->95206 95222 717522 95205->95222 95207 71755b 95206->95207 95208 71752d 95206->95208 95211 71756d 95207->95211 95217 75500f 95207->95217 95218 7550f6 95207->95218 95238 7351c6 26 API calls 95208->95238 95239 72fb21 51 API calls 95211->95239 95212 71753d 95216 72fddb 22 API calls 95212->95216 95213 75510e 95213->95213 95219 717547 95216->95219 95221 72fe0b 22 API calls 95217->95221 95227 755088 95217->95227 95241 735183 26 API calls 95218->95241 95220 719cb3 22 API calls 95219->95220 95220->95222 95223 755058 95221->95223 95228 77d4dc CreateToolhelp32Snapshot Process32FirstW 95222->95228 95224 72fddb 22 API calls 95223->95224 95225 75507f 95224->95225 95226 719cb3 22 API calls 95225->95226 95226->95227 95240 72fb21 51 API calls 95227->95240 95242 77def7 95228->95242 95230 77d5db CloseHandle 95230->95165 95231 77d529 Process32NextW 95231->95230 95237 77d522 95231->95237 95232 71a961 22 API calls 95232->95237 95233 719cb3 22 API calls 95233->95237 95237->95230 95237->95231 95237->95232 95237->95233 95248 71525f 22 API calls 95237->95248 95249 716350 22 API calls 95237->95249 95250 72ce60 41 API calls 95237->95250 95238->95212 95239->95212 95240->95218 95241->95213 95247 77df02 95242->95247 95243 77df19 95252 7362fb 39 API calls 95243->95252 95246 77df1f 95246->95237 95247->95243 95247->95246 95251 7363b2 GetStringTypeW _strftime 95247->95251 95248->95237 95249->95237 95250->95237 95251->95247 95252->95246 95254 77dc06 95253->95254 95255 77dbdc GetFileAttributesW 95253->95255 95254->95170 95255->95254 95256 77dbe8 FindFirstFileW 95255->95256 95256->95254 95257 77dbf9 FindClose 95256->95257 95257->95254 95259 71aceb 23 API calls 95258->95259 95260 7a2af3 95259->95260 95261 7a2aff 95260->95261 95262 7a2b1d 95260->95262 95264 717510 53 API calls 95261->95264 95263 716b57 22 API calls 95262->95263 95265 7a2b1b 95263->95265 95266 7a2b0c 95264->95266 95265->95173 95266->95265 95268 71a8c7 22 API calls __fread_nolock 95266->95268 95268->95265 95270 71b578 95269->95270 95271 71b57f 95269->95271 95270->95271 95274 7362d1 39 API calls 95270->95274 95271->95176 95273 71b5c2 95273->95176 95274->95273 95276 79b01d ___scrt_fastfail 95275->95276 95277 79b058 95276->95277 95278 79b094 95276->95278 95279 71b567 39 API calls 95277->95279 95282 71b567 39 API calls 95278->95282 95283 79b08b 95278->95283 95280 79b063 95279->95280 95280->95283 95286 71b567 39 API calls 95280->95286 95281 79b0ed 95284 717510 53 API calls 95281->95284 95285 79b0a5 95282->95285 95283->95281 95287 71b567 39 API calls 95283->95287 95288 79b10b 95284->95288 95289 71b567 39 API calls 95285->95289 95290 79b078 95286->95290 95287->95281 95366 717620 95288->95366 95289->95283 95292 71b567 39 API calls 95290->95292 95292->95283 95293 79b115 95294 79b1d8 95293->95294 95295 79b11f 95293->95295 95296 79b20a GetCurrentDirectoryW 95294->95296 95300 717510 53 API calls 95294->95300 95297 717510 53 API calls 95295->95297 95298 72fe0b 22 API calls 95296->95298 95299 79b130 95297->95299 95301 79b22f GetCurrentDirectoryW 95298->95301 95302 717620 22 API calls 95299->95302 95303 79b1ef 95300->95303 95304 79b23c 95301->95304 95305 79b13a 95302->95305 95306 717620 22 API calls 95303->95306 95309 79b275 95304->95309 95373 719c6e 22 API calls 95304->95373 95307 717510 53 API calls 95305->95307 95308 79b1f9 _wcslen 95306->95308 95310 79b14b 95307->95310 95308->95296 95308->95309 95317 79b28b 95309->95317 95318 79b287 95309->95318 95312 717620 22 API calls 95310->95312 95314 79b155 95312->95314 95313 79b255 95374 719c6e 22 API calls 95313->95374 95316 717510 53 API calls 95314->95316 95320 79b166 95316->95320 95376 7807c0 10 API calls 95317->95376 95323 79b2f8 95318->95323 95324 79b39a CreateProcessW 95318->95324 95319 79b265 95375 719c6e 22 API calls 95319->95375 95326 717620 22 API calls 95320->95326 95322 79b294 95377 7806e6 10 API calls 95322->95377 95379 7711c8 39 API calls 95323->95379 95335 79b32f _wcslen 95324->95335 95329 79b170 95326->95329 95332 79b1a6 GetSystemDirectoryW 95329->95332 95338 717510 53 API calls 95329->95338 95330 79b2aa 95378 7805a7 8 API calls 95330->95378 95331 79b2fd 95336 79b32a 95331->95336 95337 79b323 95331->95337 95334 72fe0b 22 API calls 95332->95334 95340 79b1cb GetSystemDirectoryW 95334->95340 95346 79b42f CloseHandle 95335->95346 95347 79b3d6 GetLastError 95335->95347 95381 7714ce 6 API calls 95336->95381 95380 771201 128 API calls 2 library calls 95337->95380 95342 79b187 95338->95342 95339 79b2d0 95339->95318 95340->95304 95345 717620 22 API calls 95342->95345 95344 79b328 95344->95335 95348 79b191 _wcslen 95345->95348 95349 79b43f 95346->95349 95356 79b49a 95346->95356 95361 79b41a 95347->95361 95348->95304 95348->95332 95350 79b451 95349->95350 95351 79b446 CloseHandle 95349->95351 95353 79b458 CloseHandle 95350->95353 95354 79b463 95350->95354 95351->95350 95353->95354 95357 79b46a CloseHandle 95354->95357 95358 79b475 95354->95358 95355 79b4a6 95355->95361 95356->95355 95362 79b4d2 CloseHandle 95356->95362 95357->95358 95382 7809d9 34 API calls 95358->95382 95370 780175 95361->95370 95362->95361 95364 79b486 95383 79b536 25 API calls 95364->95383 95367 71762a _wcslen 95366->95367 95368 72fe0b 22 API calls 95367->95368 95369 71763f 95368->95369 95369->95293 95384 78030f 95370->95384 95373->95313 95374->95319 95375->95309 95376->95322 95377->95330 95378->95339 95379->95331 95380->95344 95381->95335 95382->95364 95383->95356 95385 780329 95384->95385 95386 780321 CloseHandle 95384->95386 95387 78032e CloseHandle 95385->95387 95388 780336 95385->95388 95386->95385 95387->95388 95389 78033b CloseHandle 95388->95389 95390 780343 95388->95390 95389->95390 95391 780348 CloseHandle 95390->95391 95392 780350 95390->95392 95391->95392 95393 78035d 95392->95393 95394 780355 CloseHandle 95392->95394 95395 78017d 95393->95395 95396 780362 CloseHandle 95393->95396 95394->95393 95395->95183 95396->95395 95397 7a2a55 95405 781ebc 95397->95405 95400 7a2a70 95407 7739c0 22 API calls 95400->95407 95401 7a2a87 95403 7a2a7c 95408 77417d 22 API calls __fread_nolock 95403->95408 95406 781ec3 IsWindow 95405->95406 95406->95400 95406->95401 95407->95403 95408->95401 95409 752ba5 95410 712b25 95409->95410 95411 752baf 95409->95411 95437 712b83 7 API calls 95410->95437 95413 713a5a 24 API calls 95411->95413 95415 752bb8 95413->95415 95417 719cb3 22 API calls 95415->95417 95419 752bc6 95417->95419 95418 712b2f 95423 713837 49 API calls 95418->95423 95428 712b44 95418->95428 95420 752bf5 95419->95420 95421 752bce 95419->95421 95422 7133c6 22 API calls 95420->95422 95424 7133c6 22 API calls 95421->95424 95426 752bf1 GetForegroundWindow ShellExecuteW 95422->95426 95423->95428 95425 752bd9 95424->95425 95441 716350 22 API calls 95425->95441 95433 752c26 95426->95433 95429 712b5f 95428->95429 95432 7130f2 Shell_NotifyIconW 95428->95432 95435 712b66 SetCurrentDirectoryW 95429->95435 95431 752be7 95434 7133c6 22 API calls 95431->95434 95432->95429 95433->95429 95434->95426 95436 712b7a 95435->95436 95442 712cd4 7 API calls 95437->95442 95439 712b2a 95440 712c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95439->95440 95440->95418 95441->95431 95442->95439 95443 712de3 95444 712df0 __wsopen_s 95443->95444 95445 712e09 95444->95445 95446 752c2b ___scrt_fastfail 95444->95446 95447 713aa2 23 API calls 95445->95447 95448 752c47 GetOpenFileNameW 95446->95448 95449 712e12 95447->95449 95450 752c96 95448->95450 95459 712da5 95449->95459 95452 716b57 22 API calls 95450->95452 95454 752cab 95452->95454 95454->95454 95456 712e27 95477 7144a8 95456->95477 95460 751f50 __wsopen_s 95459->95460 95461 712db2 GetLongPathNameW 95460->95461 95462 716b57 22 API calls 95461->95462 95463 712dda 95462->95463 95464 713598 95463->95464 95465 71a961 22 API calls 95464->95465 95466 7135aa 95465->95466 95467 713aa2 23 API calls 95466->95467 95468 7135b5 95467->95468 95469 7135c0 95468->95469 95470 7532eb 95468->95470 95472 71515f 22 API calls 95469->95472 95474 75330d 95470->95474 95512 72ce60 41 API calls 95470->95512 95473 7135cc 95472->95473 95506 7135f3 95473->95506 95476 7135df 95476->95456 95478 714ecb 94 API calls 95477->95478 95479 7144cd 95478->95479 95480 753833 95479->95480 95482 714ecb 94 API calls 95479->95482 95481 782cf9 80 API calls 95480->95481 95483 753848 95481->95483 95484 7144e1 95482->95484 95486 75384c 95483->95486 95487 753869 95483->95487 95484->95480 95485 7144e9 95484->95485 95488 753854 95485->95488 95489 7144f5 95485->95489 95490 714f39 68 API calls 95486->95490 95491 72fe0b 22 API calls 95487->95491 95514 77da5a 82 API calls 95488->95514 95513 71940c 136 API calls 2 library calls 95489->95513 95490->95488 95503 7538ae 95491->95503 95494 712e31 95495 753862 95495->95487 95496 714f39 68 API calls 95499 753a5f 95496->95499 95499->95496 95520 77989b 82 API calls __wsopen_s 95499->95520 95502 719cb3 22 API calls 95502->95503 95503->95499 95503->95502 95515 77967e 22 API calls __fread_nolock 95503->95515 95516 7795ad 42 API calls _wcslen 95503->95516 95517 780b5a 22 API calls 95503->95517 95518 71a4a1 22 API calls __fread_nolock 95503->95518 95519 713ff7 22 API calls 95503->95519 95507 713605 95506->95507 95511 713624 __fread_nolock 95506->95511 95509 72fe0b 22 API calls 95507->95509 95508 72fddb 22 API calls 95510 71363b 95508->95510 95509->95511 95510->95476 95511->95508 95512->95470 95513->95494 95514->95495 95515->95503 95516->95503 95517->95503 95518->95503 95519->95503 95520->95499 95521 71dee5 95524 71b710 95521->95524 95525 71b72b 95524->95525 95526 760146 95525->95526 95527 7600f8 95525->95527 95547 71b750 95525->95547 95566 7958a2 348 API calls 2 library calls 95526->95566 95530 760102 95527->95530 95533 76010f 95527->95533 95527->95547 95564 795d33 348 API calls 95530->95564 95551 71ba20 95533->95551 95565 7961d0 348 API calls 2 library calls 95533->95565 95534 72d336 40 API calls 95534->95547 95537 7603d9 95537->95537 95539 71bbe0 40 API calls 95539->95547 95542 71ba4e 95543 760322 95569 795c0c 82 API calls 95543->95569 95547->95534 95547->95539 95547->95542 95547->95543 95548 71aceb 23 API calls 95547->95548 95547->95551 95552 71ec40 348 API calls 95547->95552 95555 71a81b 41 API calls 95547->95555 95556 72d2f0 40 API calls 95547->95556 95557 72a01b 348 API calls 95547->95557 95558 730242 5 API calls __Init_thread_wait 95547->95558 95559 72edcd 22 API calls 95547->95559 95560 7300a3 29 API calls __onexit 95547->95560 95561 7301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95547->95561 95562 72ee53 82 API calls 95547->95562 95563 72e5ca 348 API calls 95547->95563 95567 76f6bf 23 API calls 95547->95567 95568 71a8c7 22 API calls __fread_nolock 95547->95568 95548->95547 95551->95542 95570 78359c 82 API calls __wsopen_s 95551->95570 95552->95547 95555->95547 95556->95547 95557->95547 95558->95547 95559->95547 95560->95547 95561->95547 95562->95547 95563->95547 95564->95533 95565->95551 95566->95547 95567->95547 95568->95547 95569->95551 95570->95537 95571 711044 95576 7110f3 95571->95576 95573 71104a 95612 7300a3 29 API calls __onexit 95573->95612 95575 711054 95613 711398 95576->95613 95580 71116a 95581 71a961 22 API calls 95580->95581 95582 711174 95581->95582 95583 71a961 22 API calls 95582->95583 95584 71117e 95583->95584 95585 71a961 22 API calls 95584->95585 95586 711188 95585->95586 95587 71a961 22 API calls 95586->95587 95588 7111c6 95587->95588 95589 71a961 22 API calls 95588->95589 95590 711292 95589->95590 95623 71171c 95590->95623 95594 7112c4 95595 71a961 22 API calls 95594->95595 95596 7112ce 95595->95596 95597 721940 9 API calls 95596->95597 95598 7112f9 95597->95598 95644 711aab 95598->95644 95600 711315 95601 711325 GetStdHandle 95600->95601 95602 752485 95601->95602 95603 71137a 95601->95603 95602->95603 95604 75248e 95602->95604 95606 711387 OleInitialize 95603->95606 95605 72fddb 22 API calls 95604->95605 95607 752495 95605->95607 95606->95573 95651 78011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95607->95651 95609 75249e 95652 780944 CreateThread 95609->95652 95611 7524aa CloseHandle 95611->95603 95612->95575 95653 7113f1 95613->95653 95616 7113f1 22 API calls 95617 7113d0 95616->95617 95618 71a961 22 API calls 95617->95618 95619 7113dc 95618->95619 95620 716b57 22 API calls 95619->95620 95621 711129 95620->95621 95622 711bc3 6 API calls 95621->95622 95622->95580 95624 71a961 22 API calls 95623->95624 95625 71172c 95624->95625 95626 71a961 22 API calls 95625->95626 95627 711734 95626->95627 95628 71a961 22 API calls 95627->95628 95629 71174f 95628->95629 95630 72fddb 22 API calls 95629->95630 95631 71129c 95630->95631 95632 711b4a 95631->95632 95633 711b58 95632->95633 95634 71a961 22 API calls 95633->95634 95635 711b63 95634->95635 95636 71a961 22 API calls 95635->95636 95637 711b6e 95636->95637 95638 71a961 22 API calls 95637->95638 95639 711b79 95638->95639 95640 71a961 22 API calls 95639->95640 95641 711b84 95640->95641 95642 72fddb 22 API calls 95641->95642 95643 711b96 RegisterWindowMessageW 95642->95643 95643->95594 95645 75272d 95644->95645 95646 711abb 95644->95646 95660 783209 23 API calls 95645->95660 95647 72fddb 22 API calls 95646->95647 95649 711ac3 95647->95649 95649->95600 95650 752738 95651->95609 95652->95611 95661 78092a 28 API calls 95652->95661 95654 71a961 22 API calls 95653->95654 95655 7113fc 95654->95655 95656 71a961 22 API calls 95655->95656 95657 711404 95656->95657 95658 71a961 22 API calls 95657->95658 95659 7113c6 95658->95659 95659->95616 95660->95650 95662 748402 95667 7481be 95662->95667 95665 74842a 95670 7481ef try_get_first_available_module 95667->95670 95669 7483ee 95686 7427ec 26 API calls __wsopen_s 95669->95686 95678 748338 95670->95678 95682 738e0b 40 API calls 2 library calls 95670->95682 95672 748343 95672->95665 95679 750984 95672->95679 95674 74838c 95674->95678 95683 738e0b 40 API calls 2 library calls 95674->95683 95676 7483ab 95676->95678 95684 738e0b 40 API calls 2 library calls 95676->95684 95678->95672 95685 73f2d9 20 API calls _free 95678->95685 95687 750081 95679->95687 95681 75099f 95681->95665 95682->95674 95683->95676 95684->95678 95685->95669 95686->95672 95688 75008d ___DestructExceptionObject 95687->95688 95689 75009b 95688->95689 95691 7500d4 95688->95691 95744 73f2d9 20 API calls _free 95689->95744 95698 75065b 95691->95698 95692 7500a0 95745 7427ec 26 API calls __wsopen_s 95692->95745 95697 7500aa __wsopen_s 95697->95681 95699 750678 95698->95699 95700 7506a6 95699->95700 95701 75068d 95699->95701 95747 745221 95700->95747 95761 73f2c6 20 API calls _free 95701->95761 95704 750692 95762 73f2d9 20 API calls _free 95704->95762 95705 7506ab 95706 7506b4 95705->95706 95707 7506cb 95705->95707 95763 73f2c6 20 API calls _free 95706->95763 95760 75039a CreateFileW 95707->95760 95711 7506b9 95764 73f2d9 20 API calls _free 95711->95764 95712 7500f8 95746 750121 LeaveCriticalSection __wsopen_s 95712->95746 95714 750781 GetFileType 95716 7507d3 95714->95716 95717 75078c GetLastError 95714->95717 95715 750756 GetLastError 95766 73f2a3 20 API calls 2 library calls 95715->95766 95769 74516a 21 API calls 3 library calls 95716->95769 95767 73f2a3 20 API calls 2 library calls 95717->95767 95719 750704 95719->95714 95719->95715 95765 75039a CreateFileW 95719->95765 95721 75079a CloseHandle 95721->95704 95723 7507c3 95721->95723 95768 73f2d9 20 API calls _free 95723->95768 95725 750749 95725->95714 95725->95715 95727 7507f4 95729 750840 95727->95729 95770 7505ab 72 API calls 4 library calls 95727->95770 95728 7507c8 95728->95704 95733 75086d 95729->95733 95771 75014d 72 API calls 4 library calls 95729->95771 95732 750866 95732->95733 95734 75087e 95732->95734 95735 7486ae __wsopen_s 29 API calls 95733->95735 95734->95712 95736 7508fc CloseHandle 95734->95736 95735->95712 95772 75039a CreateFileW 95736->95772 95738 750927 95739 750931 GetLastError 95738->95739 95740 75095d 95738->95740 95773 73f2a3 20 API calls 2 library calls 95739->95773 95740->95712 95742 75093d 95774 745333 21 API calls 3 library calls 95742->95774 95744->95692 95745->95697 95746->95697 95748 74522d ___DestructExceptionObject 95747->95748 95775 742f5e EnterCriticalSection 95748->95775 95750 745234 95752 745259 95750->95752 95755 7452c7 EnterCriticalSection 95750->95755 95758 74527b 95750->95758 95779 745000 21 API calls 3 library calls 95752->95779 95754 7452a4 __wsopen_s 95754->95705 95757 7452d4 LeaveCriticalSection 95755->95757 95755->95758 95756 74525e 95756->95758 95780 745147 EnterCriticalSection 95756->95780 95757->95750 95776 74532a 95758->95776 95760->95719 95761->95704 95762->95712 95763->95711 95764->95704 95765->95725 95766->95704 95767->95721 95768->95728 95769->95727 95770->95729 95771->95732 95772->95738 95773->95742 95774->95740 95775->95750 95781 742fa6 LeaveCriticalSection 95776->95781 95778 745331 95778->95754 95779->95756 95780->95758 95781->95778 95782 762a00 95798 71d7b0 ISource 95782->95798 95783 71db11 PeekMessageW 95783->95798 95784 71d807 GetInputState 95784->95783 95784->95798 95785 761cbe TranslateAcceleratorW 95785->95798 95787 71db8f PeekMessageW 95787->95798 95788 71da04 timeGetTime 95788->95798 95789 71db73 TranslateMessage DispatchMessageW 95789->95787 95790 71dbaf Sleep 95790->95798 95791 762b74 Sleep 95804 762a51 95791->95804 95793 761dda timeGetTime 95828 72e300 23 API calls 95793->95828 95795 77d4dc 47 API calls 95795->95804 95797 762c0b GetExitCodeProcess 95800 762c37 CloseHandle 95797->95800 95801 762c21 WaitForSingleObject 95797->95801 95798->95783 95798->95784 95798->95785 95798->95787 95798->95788 95798->95789 95798->95790 95798->95791 95798->95793 95803 71d9d5 95798->95803 95798->95804 95810 71ec40 348 API calls 95798->95810 95811 721310 348 API calls 95798->95811 95812 71bf40 348 API calls 95798->95812 95814 71dd50 95798->95814 95821 72edf6 95798->95821 95826 71dfd0 348 API calls 3 library calls 95798->95826 95827 72e551 timeGetTime 95798->95827 95829 783a2a 23 API calls 95798->95829 95830 78359c 82 API calls __wsopen_s 95798->95830 95800->95804 95801->95798 95801->95800 95802 7a29bf GetForegroundWindow 95802->95804 95804->95795 95804->95797 95804->95798 95804->95802 95804->95803 95805 762ca9 Sleep 95804->95805 95831 795658 23 API calls 95804->95831 95832 77e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95804->95832 95833 72e551 timeGetTime 95804->95833 95805->95798 95810->95798 95811->95798 95812->95798 95815 71dd6f 95814->95815 95817 71dd83 95814->95817 95834 71d260 95815->95834 95866 78359c 82 API calls __wsopen_s 95817->95866 95818 71dd7a 95818->95798 95820 762f75 95820->95820 95822 72ee09 95821->95822 95823 72ee12 95821->95823 95822->95798 95823->95822 95824 72ee36 IsDialogMessageW 95823->95824 95825 76efaf GetClassLongW 95823->95825 95824->95822 95824->95823 95825->95823 95825->95824 95826->95798 95827->95798 95828->95798 95829->95798 95830->95798 95831->95804 95832->95804 95833->95804 95835 71ec40 348 API calls 95834->95835 95854 71d29d 95835->95854 95836 761bc4 95872 78359c 82 API calls __wsopen_s 95836->95872 95838 71d30b ISource 95838->95818 95839 71d6d5 95839->95838 95850 72fe0b 22 API calls 95839->95850 95840 71d3c3 95840->95839 95842 71d3ce 95840->95842 95841 71d5ff 95843 761bb5 95841->95843 95844 71d614 95841->95844 95846 72fddb 22 API calls 95842->95846 95871 795705 23 API calls 95843->95871 95848 72fddb 22 API calls 95844->95848 95845 71d4b8 95852 72fe0b 22 API calls 95845->95852 95853 71d3d5 __fread_nolock 95846->95853 95858 71d46a 95848->95858 95849 72fddb 22 API calls 95849->95854 95850->95853 95851 71d3f6 95861 71d429 ISource __fread_nolock 95851->95861 95867 71bec0 348 API calls 95851->95867 95852->95861 95853->95851 95855 72fddb 22 API calls 95853->95855 95854->95836 95854->95838 95854->95839 95854->95840 95854->95845 95854->95849 95854->95861 95855->95851 95857 761ba4 95870 78359c 82 API calls __wsopen_s 95857->95870 95858->95818 95860 711f6f 348 API calls 95860->95861 95861->95841 95861->95857 95861->95858 95861->95860 95862 761b7f 95861->95862 95864 761b5d 95861->95864 95869 78359c 82 API calls __wsopen_s 95862->95869 95868 78359c 82 API calls __wsopen_s 95864->95868 95866->95820 95867->95861 95868->95858 95869->95858 95870->95858 95871->95836 95872->95838 95873 752402 95876 711410 95873->95876 95877 7524b8 DestroyWindow 95876->95877 95878 71144f mciSendStringW 95876->95878 95890 7524c4 95877->95890 95879 7116c6 95878->95879 95880 71146b 95878->95880 95879->95880 95882 7116d5 UnregisterHotKey 95879->95882 95881 711479 95880->95881 95880->95890 95909 71182e 95881->95909 95882->95879 95884 7524e2 FindClose 95884->95890 95885 7524d8 95885->95890 95915 716246 CloseHandle 95885->95915 95887 752509 95891 75252d 95887->95891 95892 75251c FreeLibrary 95887->95892 95889 71148e 95889->95891 95899 71149c 95889->95899 95890->95884 95890->95885 95890->95887 95893 752541 VirtualFree 95891->95893 95900 711509 95891->95900 95892->95887 95893->95891 95894 7114f8 CoUninitialize 95894->95900 95895 711514 95897 711524 95895->95897 95896 752589 95902 752598 ISource 95896->95902 95916 7832eb 6 API calls ISource 95896->95916 95913 711944 VirtualFreeEx CloseHandle 95897->95913 95899->95894 95900->95895 95900->95896 95905 752627 95902->95905 95917 7764d4 22 API calls ISource 95902->95917 95904 71153a 95904->95902 95906 71161f 95904->95906 95905->95905 95906->95905 95914 711876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95906->95914 95908 7116c1 95910 71183b 95909->95910 95911 711480 95910->95911 95918 77702a 22 API calls 95910->95918 95911->95887 95911->95889 95913->95904 95914->95908 95915->95885 95916->95896 95917->95902 95918->95910 95919 711cad SystemParametersInfoW

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 400 7142de-71434d call 71a961 GetVersionExW call 716b57 405 753617-75362a 400->405 406 714353 400->406 407 75362b-75362f 405->407 408 714355-714357 406->408 409 753631 407->409 410 753632-75363e 407->410 411 753656 408->411 412 71435d-7143bc call 7193b2 call 7137a0 408->412 409->410 410->407 414 753640-753642 410->414 417 75365d-753660 411->417 428 7143c2-7143c4 412->428 429 7537df-7537e6 412->429 414->408 416 753648-75364f 414->416 416->405 421 753651 416->421 418 753666-7536a8 417->418 419 71441b-714435 GetCurrentProcess IsWow64Process 417->419 418->419 422 7536ae-7536b1 418->422 424 714494-71449a 419->424 425 714437 419->425 421->411 426 7536b3-7536bd 422->426 427 7536db-7536e5 422->427 430 71443d-714449 424->430 425->430 431 7536bf-7536c5 426->431 432 7536ca-7536d6 426->432 434 7536e7-7536f3 427->434 435 7536f8-753702 427->435 428->417 433 7143ca-7143dd 428->433 436 753806-753809 429->436 437 7537e8 429->437 438 753824-753828 GetSystemInfo 430->438 439 71444f-71445e LoadLibraryA 430->439 431->419 432->419 440 7143e3-7143e5 433->440 441 753726-75372f 433->441 434->419 443 753715-753721 435->443 444 753704-753710 435->444 445 7537f4-7537fc 436->445 446 75380b-75381a 436->446 442 7537ee 437->442 447 714460-71446e GetProcAddress 439->447 448 71449c-7144a6 GetSystemInfo 439->448 450 75374d-753762 440->450 451 7143eb-7143ee 440->451 452 753731-753737 441->452 453 75373c-753748 441->453 442->445 443->419 444->419 445->436 446->442 454 75381c-753822 446->454 447->448 455 714470-714474 GetNativeSystemInfo 447->455 449 714476-714478 448->449 456 714481-714493 449->456 457 71447a-71447b FreeLibrary 449->457 460 753764-75376a 450->460 461 75376f-75377b 450->461 458 753791-753794 451->458 459 7143f4-71440f 451->459 452->419 453->419 454->445 455->449 457->456 458->419 462 75379a-7537c1 458->462 463 714415 459->463 464 753780-75378c 459->464 460->419 461->419 465 7537c3-7537c9 462->465 466 7537ce-7537da 462->466 463->419 464->419 465->419 466->419
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 0071430D
                                                                                                                                                                                                                                                  • Part of subcall function 00716B57: _wcslen.LIBCMT ref: 00716B6A
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,007ACB64,00000000,?,?), ref: 00714422
                                                                                                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?,?), ref: 00714429
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00714454
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00714466
                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00714474
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?), ref: 0071447B
                                                                                                                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,?), ref: 007144A0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                • Opcode ID: 8422e3c819b3fd66c7ef82bb10765c8cc169e645bb6c45aca133f72cb36812a9
                                                                                                                                                                                                                                                • Instruction ID: 61a728e487382d2ffd26c9a8a2a6302f791fd2cd0d411c066b4e7bd40995fff8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8422e3c819b3fd66c7ef82bb10765c8cc169e645bb6c45aca133f72cb36812a9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2A1B57190B2C0DFC712C76DBCC35D97FA46B2E741B98C899D8419BA62D27C4948CB39

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1011 7142a2-7142ba CreateStreamOnHGlobal 1012 7142da-7142dd 1011->1012 1013 7142bc-7142d3 FindResourceExW 1011->1013 1014 7142d9 1013->1014 1015 7535ba-7535c9 LoadResource 1013->1015 1014->1012 1015->1014 1016 7535cf-7535dd SizeofResource 1015->1016 1016->1014 1017 7535e3-7535ee LockResource 1016->1017 1017->1014 1018 7535f4-753612 1017->1018 1018->1014
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,007150AA,?,?,00000000,00000000), ref: 007142B2
                                                                                                                                                                                                                                                • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,007150AA,?,?,00000000,00000000), ref: 007142C9
                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,007150AA,?,?,00000000,00000000,?,?,?,?,?,?,00714F20), ref: 007535BE
                                                                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000,?,?,007150AA,?,?,00000000,00000000,?,?,?,?,?,?,00714F20), ref: 007535D3
                                                                                                                                                                                                                                                • LockResource.KERNEL32(007150AA,?,?,007150AA,?,?,00000000,00000000,?,?,?,?,?,?,00714F20,?), ref: 007535E6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                • String ID: SCRIPT
                                                                                                                                                                                                                                                • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                • Opcode ID: 6326701dea7b611c3745878353fef1de12f9c6246b7a54cb7ee9eadea9309db9
                                                                                                                                                                                                                                                • Instruction ID: 078e415e3dcdb5a2318902a1cf8b8e1b4e08edb23d86cefa097389b90d852af8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6326701dea7b611c3745878353fef1de12f9c6246b7a54cb7ee9eadea9309db9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76118E71200700BFDB268B69DC49F677BBAFBC6B51F108169F402D62A0DB75DC409A30

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00712B6B
                                                                                                                                                                                                                                                  • Part of subcall function 00713A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,007E1418,?,00712E7F,?,?,?,00000000), ref: 00713A78
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(runas,?,?,?,?,?,007D2224), ref: 00752C10
                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,?,?,007D2224), ref: 00752C17
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                • String ID: runas
                                                                                                                                                                                                                                                • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                • Opcode ID: 85d584d4f750e5e00dd26d518d932129a611c4dc5a64ff1e93e14fc5f3e5bb7a
                                                                                                                                                                                                                                                • Instruction ID: fdd33ec09103c1c2364a8ce8d37effc187918350f2a1411c69899f80e1b0251e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85d584d4f750e5e00dd26d518d932129a611c4dc5a64ff1e93e14fc5f3e5bb7a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C11D571208381EAC715FF68D85A9EDB7A49B96350F44442DB182061E3DF3C9A8B8712

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1457 77d4dc-77d524 CreateToolhelp32Snapshot Process32FirstW call 77def7 1460 77d5d2-77d5d5 1457->1460 1461 77d5db-77d5ea CloseHandle 1460->1461 1462 77d529-77d538 Process32NextW 1460->1462 1462->1461 1463 77d53e-77d5ad call 71a961 * 2 call 719cb3 call 71525f call 71988f call 716350 call 72ce60 1462->1463 1478 77d5b7-77d5be 1463->1478 1479 77d5af-77d5b1 1463->1479 1480 77d5c0-77d5cd call 71988f * 2 1478->1480 1479->1480 1481 77d5b3-77d5b5 1479->1481 1480->1460 1481->1478 1481->1480
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 0077D501
                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0077D50F
                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 0077D52F
                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 0077D5DC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 420147892-0
                                                                                                                                                                                                                                                • Opcode ID: 95326117376729f05973ea81cc7a6813d97bfbb87f909dba36f38cd3f287a449
                                                                                                                                                                                                                                                • Instruction ID: fdac29c39eb320e89cdccb77d7d8b6e701500ab5697455adbf8ec287c4ecc539
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95326117376729f05973ea81cc7a6813d97bfbb87f909dba36f38cd3f287a449
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A31B372108300EFD711EF54C895AAFBBF8EFD9384F10452DF685821A1EB759985CBA2

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1485 77dbbe-77dbda lstrlenW 1486 77dc06 1485->1486 1487 77dbdc-77dbe6 GetFileAttributesW 1485->1487 1488 77dc09-77dc0d 1486->1488 1487->1488 1489 77dbe8-77dbf7 FindFirstFileW 1487->1489 1489->1486 1490 77dbf9-77dc04 FindClose 1489->1490 1490->1488
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00755222), ref: 0077DBCE
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?), ref: 0077DBDD
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0077DBEE
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0077DBFA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2695905019-0
                                                                                                                                                                                                                                                • Opcode ID: 7fc455223917fb0fcf06fe3d132dd4ee6b2e069a4ca13ffdbcd0756ea121652e
                                                                                                                                                                                                                                                • Instruction ID: 0e8db9eb0887bbd4ddfbbb28e9558a1b47cc3b62dee6685332612eef450e94a1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fc455223917fb0fcf06fe3d132dd4ee6b2e069a4ca13ffdbcd0756ea121652e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91F0EC304105146B96326B7CDC0D4AA377CAE42374F10C702F43AC10F0EBB85D54C5E9
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(007428E9,?,00734CBE,007428E9,007D88B8,0000000C,00734E15,007428E9,00000002,00000000,?,007428E9), ref: 00734D09
                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00734CBE,007428E9,007D88B8,0000000C,00734E15,007428E9,00000002,00000000,?,007428E9), ref: 00734D10
                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00734D22
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                • Opcode ID: 587f9d0bcb64feacf17a6f5caa9774471686834c6b9ba6d5a022fae6e187e72b
                                                                                                                                                                                                                                                • Instruction ID: f71e474f37f7d0577c0548a2aaf5504297bc068c4a3bdbc9ea5456626bc873f8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 587f9d0bcb64feacf17a6f5caa9774471686834c6b9ba6d5a022fae6e187e72b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BFE0B631110548FBDF16AF64DD09A593B79EB82781F118014FD099A133CB3DED42CA85
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                                                                                                                                • String ID: p#~
                                                                                                                                                                                                                                                • API String ID: 3964851224-2728696344
                                                                                                                                                                                                                                                • Opcode ID: 366b7e1b0bbde45f0ca8a0d4e0fff693fdda50e5789802548b46590008f05275
                                                                                                                                                                                                                                                • Instruction ID: c02292d465e6b338c137c29cec6f9c6645fe3e361ee6a88ca52c75b719bff6ef
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 366b7e1b0bbde45f0ca8a0d4e0fff693fdda50e5789802548b46590008f05275
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9DA28D70608341CFD711CF68C484B6AB7E1BF89304F14896DE89A9B392D779EC85CB92

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 0 79aff9-79b056 call 732340 3 79b058-79b06b call 71b567 0->3 4 79b094-79b098 0->4 12 79b0c8 3->12 13 79b06d-79b092 call 71b567 * 2 3->13 6 79b09a-79b0bb call 71b567 * 2 4->6 7 79b0dd-79b0e0 4->7 30 79b0bf-79b0c4 6->30 9 79b0e2-79b0e5 7->9 10 79b0f5-79b119 call 717510 call 717620 7->10 14 79b0e8-79b0ed call 71b567 9->14 32 79b1d8-79b1e0 10->32 33 79b11f-79b178 call 717510 call 717620 call 717510 call 717620 call 717510 call 717620 10->33 17 79b0cb-79b0cf 12->17 13->30 14->10 22 79b0d9-79b0db 17->22 23 79b0d1-79b0d7 17->23 22->7 22->10 23->14 30->7 34 79b0c6 30->34 35 79b20a-79b238 GetCurrentDirectoryW call 72fe0b GetCurrentDirectoryW 32->35 36 79b1e2-79b1fd call 717510 call 717620 32->36 82 79b17a-79b195 call 717510 call 717620 33->82 83 79b1a6-79b1d6 GetSystemDirectoryW call 72fe0b GetSystemDirectoryW 33->83 34->17 44 79b23c 35->44 36->35 53 79b1ff-79b208 call 734963 36->53 47 79b240-79b244 44->47 50 79b275-79b285 call 7800d9 47->50 51 79b246-79b270 call 719c6e * 3 47->51 64 79b28b-79b2e1 call 7807c0 call 7806e6 call 7805a7 50->64 65 79b287-79b289 50->65 51->50 53->35 53->50 68 79b2ee-79b2f2 64->68 96 79b2e3 64->96 65->68 71 79b2f8-79b321 call 7711c8 68->71 72 79b39a-79b3be CreateProcessW 68->72 87 79b32a call 7714ce 71->87 88 79b323-79b328 call 771201 71->88 76 79b3c1-79b3d4 call 72fe14 * 2 72->76 102 79b42f-79b43d CloseHandle 76->102 103 79b3d6-79b3e8 76->103 82->83 105 79b197-79b1a0 call 734963 82->105 83->44 100 79b32f-79b33c call 734963 87->100 88->100 96->68 112 79b33e-79b345 100->112 113 79b347-79b357 call 734963 100->113 107 79b49c 102->107 108 79b43f-79b444 102->108 109 79b3ea 103->109 110 79b3ed-79b3fc 103->110 105->47 105->83 118 79b4a0-79b4a4 107->118 114 79b451-79b456 108->114 115 79b446-79b44c CloseHandle 108->115 109->110 116 79b3fe 110->116 117 79b401-79b42a GetLastError call 71630c call 71cfa0 110->117 112->112 112->113 135 79b359-79b360 113->135 136 79b362-79b372 call 734963 113->136 121 79b458-79b45e CloseHandle 114->121 122 79b463-79b468 114->122 115->114 116->117 126 79b4e5-79b4f6 call 780175 117->126 124 79b4b2-79b4bc 118->124 125 79b4a6-79b4b0 118->125 121->122 130 79b46a-79b470 CloseHandle 122->130 131 79b475-79b49a call 7809d9 call 79b536 122->131 127 79b4be 124->127 128 79b4c4-79b4e3 call 71cfa0 CloseHandle 124->128 125->126 127->128 128->126 130->131 131->118 135->135 135->136 146 79b37d-79b398 call 72fe14 * 3 136->146 147 79b374-79b37b 136->147 146->76 147->146 147->147
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0079B198
                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0079B1B0
                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0079B1D4
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0079B200
                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0079B214
                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0079B236
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0079B332
                                                                                                                                                                                                                                                  • Part of subcall function 007805A7: GetStdHandle.KERNEL32(000000F6), ref: 007805C6
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0079B34B
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0079B366
                                                                                                                                                                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0079B3B6
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 0079B407
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0079B439
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0079B44A
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0079B45C
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0079B46E
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0079B4E3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2178637699-0
                                                                                                                                                                                                                                                • Opcode ID: 41b82f284256e195724f576c30cf610fe9f25c3c16daaf96057872b20220c5e9
                                                                                                                                                                                                                                                • Instruction ID: 2dd6ef691732084a6b7ab70e7b8270db7d3fba16c75bb02701d5cf3d6a20750d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41b82f284256e195724f576c30cf610fe9f25c3c16daaf96057872b20220c5e9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7F1AC31604340DFCB15EF28E995B6EBBE1AF85310F14855DF8898B2A2DB39EC44CB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetInputState.USER32 ref: 0071D807
                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 0071DA07
                                                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 0071DBB1
                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00762B76
                                                                                                                                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00762C11
                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00000000), ref: 00762C29
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00762C3D
                                                                                                                                                                                                                                                • Sleep.KERNEL32(?,CCCCCCCC,00000000), ref: 00762CA9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Sleep$CloseCodeExitHandleInputObjectProcessSingleStateTimeWaittime
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 388478766-0
                                                                                                                                                                                                                                                • Opcode ID: 225214fbc470c927fa9fb4ab72e1b610ecb1f6ed39631e446457305c07e5e2fd
                                                                                                                                                                                                                                                • Instruction ID: f82fb1cb92721b5671b42632a80fcc0d51ac00dfe5b886877876f40a349a80b4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 225214fbc470c927fa9fb4ab72e1b610ecb1f6ed39631e446457305c07e5e2fd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0442D070608641EFD735CF28C888BAAB7A0BF85314F548519E8568B2D2D77CEC85CF92

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00712D07
                                                                                                                                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 00712D31
                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00712D42
                                                                                                                                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 00712D5F
                                                                                                                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00712D6F
                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A9), ref: 00712D85
                                                                                                                                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00712D94
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                • Opcode ID: dfe6825f45f290bb68e5d778acd7217887d9ccbd652295985936790c9ed2f015
                                                                                                                                                                                                                                                • Instruction ID: e1fe3b45651527b76380ed27353a5991d1fc725b37eff30921cbe47250dbdb5f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dfe6825f45f290bb68e5d778acd7217887d9ccbd652295985936790c9ed2f015
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9221F9B1902398EFDB01DF94EC89BDD7BB4FB49704F40811AF511AA290D7B95540CF58

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 468 75065b-75068b call 75042f 471 7506a6-7506b2 call 745221 468->471 472 75068d-750698 call 73f2c6 468->472 478 7506b4-7506c9 call 73f2c6 call 73f2d9 471->478 479 7506cb-750714 call 75039a 471->479 477 75069a-7506a1 call 73f2d9 472->477 489 75097d-750983 477->489 478->477 487 750716-75071f 479->487 488 750781-75078a GetFileType 479->488 491 750756-75077c GetLastError call 73f2a3 487->491 492 750721-750725 487->492 493 7507d3-7507d6 488->493 494 75078c-7507bd GetLastError call 73f2a3 CloseHandle 488->494 491->477 492->491 498 750727-750754 call 75039a 492->498 496 7507df-7507e5 493->496 497 7507d8-7507dd 493->497 494->477 505 7507c3-7507ce call 73f2d9 494->505 501 7507e9-750837 call 74516a 496->501 502 7507e7 496->502 497->501 498->488 498->491 511 750847-75086b call 75014d 501->511 512 750839-750845 call 7505ab 501->512 502->501 505->477 517 75086d 511->517 518 75087e-7508c1 511->518 512->511 519 75086f-750879 call 7486ae 512->519 517->519 521 7508c3-7508c7 518->521 522 7508e2-7508f0 518->522 519->489 521->522 524 7508c9-7508dd 521->524 525 7508f6-7508fa 522->525 526 75097b 522->526 524->522 525->526 527 7508fc-75092f CloseHandle call 75039a 525->527 526->489 530 750931-75095d GetLastError call 73f2a3 call 745333 527->530 531 750963-750977 527->531 530->531 531->526
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0075039A: CreateFileW.KERNELBASE(00000000,00000000,?,00750704,?,?,00000000,?,00750704,00000000,0000000C), ref: 007503B7
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0075076F
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00750776
                                                                                                                                                                                                                                                • GetFileType.KERNELBASE(00000000), ref: 00750782
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0075078C
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00750795
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 007507B5
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 007508FF
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00750931
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00750938
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                • Opcode ID: 9c19d918f0722275fba9651391daa993402c04553b8ed26138bf1fce2925649d
                                                                                                                                                                                                                                                • Instruction ID: 2756dfd9e64cdc3823c23120e3f72f3330ee844166fcfcb294bb197b23a930b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c19d918f0722275fba9651391daa993402c04553b8ed26138bf1fce2925649d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4A12532A001449FDF19AF68D895BEE3BA0EB4A321F14415DFC11DF292DB799816CBD1

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00713A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,007E1418,?,00712E7F,?,?,?,00000000), ref: 00713A78
                                                                                                                                                                                                                                                  • Part of subcall function 00713357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00713379
                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0071356A
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0075318D
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 007531CE
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00753210
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00753277
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00753286
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                • Opcode ID: 5509d257a4ef8cd9e6b89e035720fe04ef8019d99e7c66ccd20bc2a5a22026ce
                                                                                                                                                                                                                                                • Instruction ID: 641b74626531812f7e281e842b2567130f5a6fa06b5443884013a9f87e0bde13
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5509d257a4ef8cd9e6b89e035720fe04ef8019d99e7c66ccd20bc2a5a22026ce
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD718D71405340AEC314DF29DC869ABBBE8FF89740F40452EF545871A2EB7C9A8ACF65

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00712B8E
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00712B9D
                                                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00712BB3
                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A4), ref: 00712BC5
                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A2), ref: 00712BD7
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00712BEF
                                                                                                                                                                                                                                                • RegisterClassExW.USER32(?), ref: 00712C40
                                                                                                                                                                                                                                                  • Part of subcall function 00712CD4: GetSysColorBrush.USER32(0000000F), ref: 00712D07
                                                                                                                                                                                                                                                  • Part of subcall function 00712CD4: RegisterClassExW.USER32(00000030), ref: 00712D31
                                                                                                                                                                                                                                                  • Part of subcall function 00712CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00712D42
                                                                                                                                                                                                                                                  • Part of subcall function 00712CD4: InitCommonControlsEx.COMCTL32(?), ref: 00712D5F
                                                                                                                                                                                                                                                  • Part of subcall function 00712CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00712D6F
                                                                                                                                                                                                                                                  • Part of subcall function 00712CD4: LoadIconW.USER32(000000A9), ref: 00712D85
                                                                                                                                                                                                                                                  • Part of subcall function 00712CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00712D94
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                • Opcode ID: 07bd633a6ddb6652be54ba343b786d814a85e4eaac00e7df9244790d5e58f00f
                                                                                                                                                                                                                                                • Instruction ID: 4982dca1d4aa2946c6a60bc830685cc4544640f3969abe2ee9725dc15f8a5a3d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07bd633a6ddb6652be54ba343b786d814a85e4eaac00e7df9244790d5e58f00f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2213D70E02358AFDB119F95EC96A9D7FB4FB4CB50F40801AE500EA7A0D7B91540CF98
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0071BB4E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                • String ID: p#~$p#~$p#~$p#~$p%~$p%~$x#~$x#~
                                                                                                                                                                                                                                                • API String ID: 1385522511-3993589769
                                                                                                                                                                                                                                                • Opcode ID: 0a505d872b97696ea69f2eb60285f85285325c4ffd6ab2ec449e69f36b6b0256
                                                                                                                                                                                                                                                • Instruction ID: 89e136bec427604818833f11869aa4db7558e2c6158dfdc5454cde948fa105fc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a505d872b97696ea69f2eb60285f85285325c4ffd6ab2ec449e69f36b6b0256
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A329074A04209DFDB24CF58C894ABEB7B9EF48314F148059ED06AB291D77CED82CB91

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 816 713170-713185 817 7131e5-7131e7 816->817 818 713187-71318a 816->818 817->818 819 7131e9 817->819 820 7131eb 818->820 821 71318c-713193 818->821 822 7131d0-7131d8 DefWindowProcW 819->822 823 7131f1-7131f6 820->823 824 752dfb-752e23 call 7118e2 call 72e499 820->824 825 713265-71326d PostQuitMessage 821->825 826 713199-71319e 821->826 827 7131de-7131e4 822->827 829 7131f8-7131fb 823->829 830 71321d-713244 SetTimer RegisterWindowMessageW 823->830 859 752e28-752e2f 824->859 828 713219-71321b 825->828 832 7131a4-7131a8 826->832 833 752e7c-752e90 call 77bf30 826->833 828->827 834 713201-71320f KillTimer call 7130f2 829->834 835 752d9c-752d9f 829->835 830->828 837 713246-713251 CreatePopupMenu 830->837 838 752e68-752e72 call 77c161 832->838 839 7131ae-7131b3 832->839 833->828 851 752e96 833->851 855 713214 call 713c50 834->855 842 752dd7-752df6 MoveWindow 835->842 843 752da1-752da5 835->843 837->828 856 752e77 838->856 847 752e4d-752e54 839->847 848 7131b9-7131be 839->848 842->828 852 752da7-752daa 843->852 853 752dc6-752dd2 SetFocus 843->853 847->822 854 752e5a-752e63 call 770ad7 847->854 849 713253-713263 call 71326f 848->849 850 7131c4-7131ca 848->850 849->828 850->822 850->859 851->822 852->850 860 752db0-752dc1 call 7118e2 852->860 853->828 854->822 855->828 856->828 859->822 864 752e35-752e48 call 7130f2 call 713837 859->864 860->828 864->822
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0071316A,?,?), ref: 007131D8
                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?,?,?,?,0071316A,?,?), ref: 00713204
                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00713227
                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0071316A,?,?), ref: 00713232
                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00713246
                                                                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 00713267
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                • String ID: TaskbarCreated
                                                                                                                                                                                                                                                • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                • Opcode ID: 8598525eece451ce39067f810198165d680532bcd3012b95e53f0b90ae9d990d
                                                                                                                                                                                                                                                • Instruction ID: d7498f32f24b11cbad3cbb81253b2ba8205f76f692222e2ce03392ead23fc2e5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8598525eece451ce39067f810198165d680532bcd3012b95e53f0b90ae9d990d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9414731300288BBDB156B7C9C4EBFD3A29F74A340F448125F9029A1E2CB7DDAC197A5

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 872 711410-711449 873 7524b8-7524b9 DestroyWindow 872->873 874 71144f-711465 mciSendStringW 872->874 877 7524c4-7524d1 873->877 875 7116c6-7116d3 874->875 876 71146b-711473 874->876 879 7116d5-7116f0 UnregisterHotKey 875->879 880 7116f8-7116ff 875->880 876->877 878 711479-711488 call 71182e 876->878 881 752500-752507 877->881 882 7524d3-7524d6 877->882 893 75250e-75251a 878->893 894 71148e-711496 878->894 879->880 884 7116f2-7116f3 call 7110d0 879->884 880->876 885 711705 880->885 881->877 890 752509 881->890 886 7524e2-7524e5 FindClose 882->886 887 7524d8-7524e0 call 716246 882->887 884->880 885->875 892 7524eb-7524f8 886->892 887->892 890->893 892->881 896 7524fa-7524fb call 7832b1 892->896 899 752524-75252b 893->899 900 75251c-75251e FreeLibrary 893->900 897 752532-75253f 894->897 898 71149c-7114c1 call 71cfa0 894->898 896->881 902 752566-75256d 897->902 903 752541-75255e VirtualFree 897->903 910 7114c3 898->910 911 7114f8-711503 CoUninitialize 898->911 899->893 901 75252d 899->901 900->899 901->897 902->897 907 75256f 902->907 903->902 906 752560-752561 call 783317 903->906 906->902 912 752574-752578 907->912 914 7114c6-7114f6 call 711a05 call 7119ae 910->914 911->912 913 711509-71150e 911->913 912->913 917 75257e-752584 912->917 915 711514-71151e 913->915 916 752589-752596 call 7832eb 913->916 914->911 919 711524-7115a5 call 71988f call 711944 call 7117d5 call 72fe14 call 71177c call 71988f call 71cfa0 call 7117fe call 72fe14 915->919 920 711707-711714 call 72f80e 915->920 928 752598 916->928 917->913 934 75259d-7525bf call 72fdcd 919->934 962 7115ab-7115cf call 72fe14 919->962 920->919 933 71171a 920->933 928->934 933->920 940 7525c1 934->940 943 7525c6-7525e8 call 72fdcd 940->943 950 7525ea 943->950 953 7525ef-752611 call 72fdcd 950->953 958 752613 953->958 961 752618-752625 call 7764d4 958->961 967 752627 961->967 962->943 968 7115d5-7115f9 call 72fe14 962->968 970 75262c-752639 call 72ac64 967->970 968->953 973 7115ff-711619 call 72fe14 968->973 977 75263b 970->977 973->961 978 71161f-711643 call 7117d5 call 72fe14 973->978 980 752640-75264d call 783245 977->980 978->970 987 711649-711651 978->987 986 75264f 980->986 988 752654-752661 call 7832cc 986->988 987->980 989 711657-711675 call 71988f call 71190a 987->989 994 752663 988->994 989->988 998 71167b-711689 989->998 997 752668-752675 call 7832cc 994->997 1003 752677 997->1003 998->997 1000 71168f-7116c5 call 71988f * 3 call 711876 998->1000 1003->1003
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00711459
                                                                                                                                                                                                                                                • CoUninitialize.COMBASE ref: 007114F8
                                                                                                                                                                                                                                                • UnregisterHotKey.USER32(?), ref: 007116DD
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 007524B9
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 0075251E
                                                                                                                                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0075254B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                • String ID: close all
                                                                                                                                                                                                                                                • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                • Opcode ID: 17895ffb0cd78f85422b148b3d48f828e58f94d68ae87cbb31625220c23e7190
                                                                                                                                                                                                                                                • Instruction ID: 540d7b52b1be858296832f5b41640ae98a657845887050055c73fbdd30021dd6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17895ffb0cd78f85422b148b3d48f828e58f94d68ae87cbb31625220c23e7190
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9D1A131701212DFCB19EF18C499AA9F7A0BF06701F5441ADE94A6B292DB39EC67CF50

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1021 712c63-712cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00712C91
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00712CB2
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00711CAD,?), ref: 00712CC6
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00711CAD,?), ref: 00712CCF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$CreateShow
                                                                                                                                                                                                                                                • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                • Opcode ID: a3b949660ac9a5c9714c627a93af04e0220dc3501074f5bc28d72a468e7fb54c
                                                                                                                                                                                                                                                • Instruction ID: dfd36fd927c4f82ca94494c4970cb2751ac708fe6d468624cc0fad9be2f9d430
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3b949660ac9a5c9714c627a93af04e0220dc3501074f5bc28d72a468e7fb54c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1F0DA755412D07AEB311717AC8AE772EBDD7CBF50B80805AF900AA9A0C6791851DAB8

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1446 713b1c-713b27 1447 713b99-713b9b 1446->1447 1448 713b29-713b2e 1446->1448 1450 713b8c-713b8f 1447->1450 1448->1447 1449 713b30-713b48 RegOpenKeyExW 1448->1449 1449->1447 1451 713b4a-713b69 RegQueryValueExW 1449->1451 1452 713b80-713b8b RegCloseKey 1451->1452 1453 713b6b-713b76 1451->1453 1452->1450 1454 713b90-713b97 1453->1454 1455 713b78-713b7a 1453->1455 1456 713b7e 1454->1456 1455->1456 1456->1452
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00713B0F,SwapMouseButtons,00000004,?), ref: 00713B40
                                                                                                                                                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00713B0F,SwapMouseButtons,00000004,?), ref: 00713B61
                                                                                                                                                                                                                                                • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00713B0F,SwapMouseButtons,00000004,?), ref: 00713B83
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                • Opcode ID: 6c5452fc065eb7a4e93cd530fb7913faf89614a159613aa6855c33ed05ac17ca
                                                                                                                                                                                                                                                • Instruction ID: 0078ff801ee003af4fd72b8af98ec4cb76e4bac48958a350de0f80346895b6ad
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c5452fc065eb7a4e93cd530fb7913faf89614a159613aa6855c33ed05ac17ca
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A41127F5614208FFDB218FA9DC85AEFBBB8EF45744B10846AA805D7150E2359E809BA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 007533A2
                                                                                                                                                                                                                                                  • Part of subcall function 00716B57: _wcslen.LIBCMT ref: 00716B6A
                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00713A04
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                • String ID: Line:
                                                                                                                                                                                                                                                • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                • Opcode ID: ad3ab6b0298e3919dfa58af1188cafdd1c0a18ed6675e99ee04de72b4181c753
                                                                                                                                                                                                                                                • Instruction ID: bd7a0b599e1d0cff4a3815d3206242eb45fa1ec06cc4b7e8de1586e7fe723869
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad3ab6b0298e3919dfa58af1188cafdd1c0a18ed6675e99ee04de72b4181c753
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC31C571409344AAD721EB18DC4ABEBB7ECAF44714F00451AF599930D1DB7CA689C7C6
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(?), ref: 00752C8C
                                                                                                                                                                                                                                                  • Part of subcall function 00713AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00713A97,?,?,00712E7F,?,?,?,00000000), ref: 00713AC2
                                                                                                                                                                                                                                                  • Part of subcall function 00712DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00712DC4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                • String ID: X$`e}
                                                                                                                                                                                                                                                • API String ID: 779396738-2683834941
                                                                                                                                                                                                                                                • Opcode ID: 0164105ea38a0198ec167846dc3ec67a85c8c89ed149bc93c7e9c5bf856b026e
                                                                                                                                                                                                                                                • Instruction ID: 5260650d06b0f85b87e6d1abacea3563a0e0ab950da70406ffa2e126c88eb735
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0164105ea38a0198ec167846dc3ec67a85c8c89ed149bc93c7e9c5bf856b026e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7219671A00298DBDB41DF98D8497EE7BF89F49705F10805AE405A7282DBBC5A8D8F61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00730668
                                                                                                                                                                                                                                                  • Part of subcall function 007332A4: RaiseException.KERNEL32(?,?,?,0073068A,?,007E1444,?,?,?,?,?,?,0073068A,00711129,007D8738,00711129), ref: 00733304
                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00730685
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                                                                                • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                • Opcode ID: fb295e991040b356e7a8e2a0dc26024c734a70fa7851b3a02c3a0fc029660b39
                                                                                                                                                                                                                                                • Instruction ID: 3738ef3aa7bc16a0498bd7a634489059d13cb8c70dca95bfeb5e720267212109
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fb295e991040b356e7a8e2a0dc26024c734a70fa7851b3a02c3a0fc029660b39
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7F0C234A0020DF7DB04B6A4E86AD9E777C6E40320F604532F824D6597EF79EA65C5C1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00711BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00711BF4
                                                                                                                                                                                                                                                  • Part of subcall function 00711BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00711BFC
                                                                                                                                                                                                                                                  • Part of subcall function 00711BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00711C07
                                                                                                                                                                                                                                                  • Part of subcall function 00711BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00711C12
                                                                                                                                                                                                                                                  • Part of subcall function 00711BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00711C1A
                                                                                                                                                                                                                                                  • Part of subcall function 00711BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00711C22
                                                                                                                                                                                                                                                  • Part of subcall function 00711B4A: RegisterWindowMessageW.USER32(00000004,?,007112C4), ref: 00711BA2
                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0071136A
                                                                                                                                                                                                                                                • OleInitialize.OLE32 ref: 00711388
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000), ref: 007524AB
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1986988660-0
                                                                                                                                                                                                                                                • Opcode ID: 3d12395fc684213075d0232744f24e3bb8755de42ccc99fdd5e1b563f1f2dc13
                                                                                                                                                                                                                                                • Instruction ID: 55fc5a7b85a390aed54c42a564f7ea5afc2d3248a32d7752b327b437c4c949aa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d12395fc684213075d0232744f24e3bb8755de42ccc99fdd5e1b563f1f2dc13
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F717EB49033C09EC785DF69A9876993AE0BB8D3543D4C22A911ACF3A1EB3C5491CF59
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00713923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00713A04
                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0077C259
                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?), ref: 0077C261
                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0077C270
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3500052701-0
                                                                                                                                                                                                                                                • Opcode ID: cbcfb45c63eb10e59cfabbdb4b85d4a28c73fc2b24470b0962c1671b5b667b5c
                                                                                                                                                                                                                                                • Instruction ID: 8e12aa002fb6a9ceda885705988786615e48ad772155b7d70fef3aa54d0572eb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cbcfb45c63eb10e59cfabbdb4b85d4a28c73fc2b24470b0962c1671b5b667b5c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F31C570A04344AFEF23CF649895BE7BBECAB0A344F00849DD2DE97242C7785A84CB55
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,00000000,?,?,007485CC,?,007D8CC8,0000000C), ref: 00748704
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,007485CC,?,007D8CC8,0000000C), ref: 0074870E
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00748739
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2583163307-0
                                                                                                                                                                                                                                                • Opcode ID: d9edd168f9b517d021ee5c9dc2a02ff6c2b364a2f9a3044e4896393e8738309d
                                                                                                                                                                                                                                                • Instruction ID: 220c78d434cec0b5602b0aaeef549645116e905eb5a9ee5840d40c0f354895e9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d9edd168f9b517d021ee5c9dc2a02ff6c2b364a2f9a3044e4896393e8738309d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49018933A0526467D6E66734A889B7E27494B82B78F3A0119F818CB1D3DFACCC818193
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 0071DB7B
                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 0071DB89
                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0071DB9F
                                                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 0071DBB1
                                                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,?,?), ref: 00761CC9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3288985973-0
                                                                                                                                                                                                                                                • Opcode ID: 0880fb337d42742b7d4b4b3e8a3f42a988bbc0f41096a2112f9229f5de96682d
                                                                                                                                                                                                                                                • Instruction ID: 0959bbbc4cf89211d7a123bbe614e4a405870366d319ba41c7ec1cf9ab29f411
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0880fb337d42742b7d4b4b3e8a3f42a988bbc0f41096a2112f9229f5de96682d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CF054306443409BE730C7648C49FDA73ACEB85310F508518E60A870C0DB3894849F25
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 007217F6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                • String ID: CALL
                                                                                                                                                                                                                                                • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                • Opcode ID: 3080a263ca8f0ded8ac2a2cb3d05cb1dc477d22eae494c4bbc12a26ee95ad4ad
                                                                                                                                                                                                                                                • Instruction ID: 95f39f7418a0ebf6ff2b716d1e519465e902f3b8bf85a8ee810a38db45513dec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3080a263ca8f0ded8ac2a2cb3d05cb1dc477d22eae494c4bbc12a26ee95ad4ad
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6622CB70608351DFC714DF14D484A2ABBF1BF99314FA4896DF8868B3A2D739E851CB82
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00713908
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                • Opcode ID: b0ed89807fe0cba6536bc76611406b9f9caa42bd89f36f79cd9e9b464e2d90a9
                                                                                                                                                                                                                                                • Instruction ID: 66e2e1dfc3589fba36e3874dcc514136f424ccd4df000746995c296624b9695f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b0ed89807fe0cba6536bc76611406b9f9caa42bd89f36f79cd9e9b464e2d90a9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B531D270505300DFD721DF28D8857D7BBE8FB49708F00092EF99997290E7B9AA84CB56
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 0072F661
                                                                                                                                                                                                                                                  • Part of subcall function 0071D730: GetInputState.USER32 ref: 0071D807
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0076F2DE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4149333218-0
                                                                                                                                                                                                                                                • Opcode ID: eb834e4d1c80d41eae97cc22a182dbcb257b35ec54cf4f633026b1c349e4e863
                                                                                                                                                                                                                                                • Instruction ID: 8706964f43dd2b6efa8d98429620fb361a5e0db4d69cc8140a8e6dccf3b3742a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb834e4d1c80d41eae97cc22a182dbcb257b35ec54cf4f633026b1c349e4e863
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2F08231240215AFD310EF69D449B9AB7E5FF49760F004029E859C72A0DB74AC40CF94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00714E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00714EDD,?,007E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00714E9C
                                                                                                                                                                                                                                                  • Part of subcall function 00714E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00714EAE
                                                                                                                                                                                                                                                  • Part of subcall function 00714E90: FreeLibrary.KERNEL32(00000000,?,?,00714EDD,?,007E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00714EC0
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,007E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00714EFD
                                                                                                                                                                                                                                                  • Part of subcall function 00714E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00753CDE,?,007E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00714E62
                                                                                                                                                                                                                                                  • Part of subcall function 00714E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00714E74
                                                                                                                                                                                                                                                  • Part of subcall function 00714E59: FreeLibrary.KERNEL32(00000000,?,?,00753CDE,?,007E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00714E87
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2632591731-0
                                                                                                                                                                                                                                                • Opcode ID: 8fe67c9b368e29d9519de14325d62151ee7c813283ac5717759b8990d84b2c24
                                                                                                                                                                                                                                                • Instruction ID: 76af7969f5a0577337adbcd0faad85bf62a73e91abf4df71a3cd64f4a0ee156a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fe67c9b368e29d9519de14325d62151ee7c813283ac5717759b8990d84b2c24
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B011EB31600205EBDF15BB68DC0AFED77A59F80711F10441DF542A62D1DE799A85D750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                                                                                                                • Opcode ID: 53b033ee531f3662b986c7b0c6d20b4bb0eb6f716091fe4cba2d80b76bd444c7
                                                                                                                                                                                                                                                • Instruction ID: f30460c853e3dc0e3e3513be94dcb57c2beb8d9763100a9eb2d3614fc12aec4b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 53b033ee531f3662b986c7b0c6d20b4bb0eb6f716091fe4cba2d80b76bd444c7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 781118B590410EAFCB05DF58E94599E7BF5EF48314F144059FC08AB312DB35EA11CBA5
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                • Instruction ID: 1a243268a1c68ddd28128b956a7ceb449ee541cce34ddaf88e3c17b924417484
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88F0CD32511A14D7F7313A659C0EB5B37989F52375F100719F525931D3DB7CE80285A6
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,007E1444,?,0072FDF5,?,?,0071A976,00000010,007E1440,007113FC,?,007113C6,?,00711129), ref: 00743852
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                • Opcode ID: 0d0a7271a6bd409d3eac5dad85aee32aa6fffc57d141abbbb920bd9ed82cfbe6
                                                                                                                                                                                                                                                • Instruction ID: baf43af9b646a94707b2f5615ce9bdf9c07b6fd36ae64d4b311f996c418f76aa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d0a7271a6bd409d3eac5dad85aee32aa6fffc57d141abbbb920bd9ed82cfbe6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EE0E532141224AAF62126679C05B9BB74DAB827B0F0A0022BC1C96481DB2DED0185F0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,007E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00714F6D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                                                • Opcode ID: c11b6d10422cd28595214c7678423047eb02288be0cf4819301b5c5079df35d7
                                                                                                                                                                                                                                                • Instruction ID: b39c22409534f28a96a4f2beedde8827906a01dfd44a995f61bfe2f7a18688fe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c11b6d10422cd28595214c7678423047eb02288be0cf4819301b5c5079df35d7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2FF0A070105301CFDB348F28D490892B7F8EF00319318897EE1DA86651C7399885DF00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 007A2A66
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2353593579-0
                                                                                                                                                                                                                                                • Opcode ID: 1b4aff5d77f260064805788c68df850fb6716d1bed297515d1e991907346a233
                                                                                                                                                                                                                                                • Instruction ID: 8c07aa0e673b91d56d4c42682d10902553fb8fedd802c9175d66af25f3b5e7d4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b4aff5d77f260064805788c68df850fb6716d1bed297515d1e991907346a233
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1E0DF3238011AAECB10EA34DC849FA734CEB91395B108636BC2AC2101DB38998286A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0071314E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                • Opcode ID: 945847f4eee698005b5f95895eb9710610e8ac161fa8b45af31a526106f11494
                                                                                                                                                                                                                                                • Instruction ID: cde9f29037e05a8d30cbb90b11d99c27e502a61487f44a4ba6581412cdb6456a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 945847f4eee698005b5f95895eb9710610e8ac161fa8b45af31a526106f11494
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9F0A7709003589FE753DB24DC8A7D57BBCA705708F0040E5A1489A182D77847C8CF45
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00712DC4
                                                                                                                                                                                                                                                  • Part of subcall function 00716B57: _wcslen.LIBCMT ref: 00716B6A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 541455249-0
                                                                                                                                                                                                                                                • Opcode ID: 6faf21b02cf0af1eddda0951b7f0fd8b36994c43d369bbe4e98e88740bdc7243
                                                                                                                                                                                                                                                • Instruction ID: ef46e7dde26e139298ecb2fe795f6294e96c75ef564f41c83da2b11f1bb84556
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6faf21b02cf0af1eddda0951b7f0fd8b36994c43d369bbe4e98e88740bdc7243
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6E0CD726041245BC72192589C09FEA77EDDFC8791F054071FD09D7288D964AD848550
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00713837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00713908
                                                                                                                                                                                                                                                  • Part of subcall function 0071D730: GetInputState.USER32 ref: 0071D807
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00712B6B
                                                                                                                                                                                                                                                  • Part of subcall function 007130F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0071314E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3667716007-0
                                                                                                                                                                                                                                                • Opcode ID: 3af3390a6e78bbfa73126e08ad70e50686c00815381e8b541e7ad39f310b5f4d
                                                                                                                                                                                                                                                • Instruction ID: 409194b16441804dff6b74a42844c6ffe8a26902afca06ce8ac2de5d6dce600e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3af3390a6e78bbfa73126e08ad70e50686c00815381e8b541e7ad39f310b5f4d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7AE0263230428483CB04BB7CA85B4EDA3998BD6351F40043EF142472E3CE2C89C64352
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,00000000,?,00750704,?,?,00000000,?,00750704,00000000,0000000C), ref: 007503B7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                                • Opcode ID: 355314f27c768120cf49cee82f4b5c06d1c41d98c15c983ea39391b747edfdcd
                                                                                                                                                                                                                                                • Instruction ID: 4dae7c9d816b162cea2ea98dab8e5618de76efff89b4ddcf5f45c17c5ab07e1e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 355314f27c768120cf49cee82f4b5c06d1c41d98c15c983ea39391b747edfdcd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32D06C3214010DBBDF028F84DD06EDA3BAAFB88714F018000BE1856020C736E821AB94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00711CBC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3098949447-0
                                                                                                                                                                                                                                                • Opcode ID: 93ace0ad0194841b87b462004dad1eb3a08eef01334c53c28c6b65d760432aa2
                                                                                                                                                                                                                                                • Instruction ID: 7b27006ae3dbb585dc09542d98860080c415c026221e8c6ba1212d1f650abdde
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93ace0ad0194841b87b462004dad1eb3a08eef01334c53c28c6b65d760432aa2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8C09B36281344AFF2154784BD9BF107758A34CB00F54C001F6095D5E3C7B51830D658
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00729BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00729BB2
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 007A961A
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 007A965B
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 007A969F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007A96C9
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 007A96F2
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 007A978B
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000009), ref: 007A9798
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 007A97AE
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 007A97B8
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007A97E9
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 007A9810
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001030,?,007A7E95), ref: 007A9918
                                                                                                                                                                                                                                                • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 007A992E
                                                                                                                                                                                                                                                • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 007A9941
                                                                                                                                                                                                                                                • SetCapture.USER32(?), ref: 007A994A
                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 007A99AF
                                                                                                                                                                                                                                                • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 007A99BC
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007A99D6
                                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 007A99E1
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 007A9A19
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 007A9A26
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 007A9A80
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 007A9AAE
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 007A9AEB
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 007A9B1A
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 007A9B3B
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,?), ref: 007A9B4A
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 007A9B68
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 007A9B75
                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 007A9B93
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 007A9BFA
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 007A9C2B
                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 007A9C84
                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 007A9CB4
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 007A9CDE
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 007A9D01
                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 007A9D4E
                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 007A9D82
                                                                                                                                                                                                                                                  • Part of subcall function 00729944: GetWindowLongW.USER32(?,000000EB), ref: 00729952
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007A9E05
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                • String ID: @GUI_DRAGID$F$p#~
                                                                                                                                                                                                                                                • API String ID: 3429851547-1555356086
                                                                                                                                                                                                                                                • Opcode ID: a81494756b5c16d922db1a6d2933ba0c91873e23e13bb3b0c71040077a71e5a5
                                                                                                                                                                                                                                                • Instruction ID: 6a82f58d750d80f826d47a86aeee34baf1f2e70868d32edbe6bfb59c7a7a74e7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a81494756b5c16d922db1a6d2933ba0c91873e23e13bb3b0c71040077a71e5a5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF429D34605240EFD725CF24CC88EAABBE5FF8A320F144659F699872A1D739E860CF55
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 007A48F3
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 007A4908
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 007A4927
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 007A494B
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 007A495C
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 007A497B
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 007A49AE
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 007A49D4
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 007A4A0F
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 007A4A56
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 007A4A7E
                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 007A4A97
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 007A4AF2
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 007A4B20
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007A4B94
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 007A4BE3
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 007A4C82
                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 007A4CAE
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 007A4CC9
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 007A4CF1
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 007A4D13
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 007A4D33
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 007A4D5A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                • Opcode ID: 44bf4942d07013e576dd051c1f049ac2386a27cc24b32a9f34ed5e6517faed13
                                                                                                                                                                                                                                                • Instruction ID: 30c6300bd6b80a34e4908a5955d2e2492ee48131dc943114950bd07f17795a1d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44bf4942d07013e576dd051c1f049ac2386a27cc24b32a9f34ed5e6517faed13
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F12D071600214ABEB258F28DC49FAE7BF8EFC6310F144269F516EA1E1DBBD9940CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0072F998
                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0076F474
                                                                                                                                                                                                                                                • IsIconic.USER32(00000000), ref: 0076F47D
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,00000009), ref: 0076F48A
                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0076F494
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0076F4AA
                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0076F4B1
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0076F4BD
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 0076F4CE
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 0076F4D6
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0076F4DE
                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0076F4E1
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0076F4F6
                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0076F501
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0076F50B
                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0076F510
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0076F519
                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0076F51E
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0076F528
                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0076F52D
                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0076F530
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0076F557
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                • Opcode ID: ad45ca6c94f6a93eea2836f35a993232b7eee342b020b3f77d46d15c4c93711b
                                                                                                                                                                                                                                                • Instruction ID: c74e06e898cf58708ede0b832b91664226dcd9e869fee5993b54badd4cbcc2b9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad45ca6c94f6a93eea2836f35a993232b7eee342b020b3f77d46d15c4c93711b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3318671A40218BFEB216BB55C4AFBF7E6CEB85B50F204065FA01F61D1CBB85D10AE64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 007716C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0077170D
                                                                                                                                                                                                                                                  • Part of subcall function 007716C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0077173A
                                                                                                                                                                                                                                                  • Part of subcall function 007716C3: GetLastError.KERNEL32 ref: 0077174A
                                                                                                                                                                                                                                                • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00771286
                                                                                                                                                                                                                                                • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 007712A8
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 007712B9
                                                                                                                                                                                                                                                • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 007712D1
                                                                                                                                                                                                                                                • GetProcessWindowStation.USER32 ref: 007712EA
                                                                                                                                                                                                                                                • SetProcessWindowStation.USER32(00000000), ref: 007712F4
                                                                                                                                                                                                                                                • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00771310
                                                                                                                                                                                                                                                  • Part of subcall function 007710BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007711FC), ref: 007710D4
                                                                                                                                                                                                                                                  • Part of subcall function 007710BF: CloseHandle.KERNEL32(?,?,007711FC), ref: 007710E9
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                • String ID: $default$winsta0$Z}
                                                                                                                                                                                                                                                • API String ID: 22674027-3716028957
                                                                                                                                                                                                                                                • Opcode ID: e62c606862cfbebad838c9b699c1d405002b67a62d9c5baee46d65d7bc8d700c
                                                                                                                                                                                                                                                • Instruction ID: d3b4d6251fc08764519caa10097faab7ddcc3c74bb6bbace1a1b9e2037359d67
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e62c606862cfbebad838c9b699c1d405002b67a62d9c5baee46d65d7bc8d700c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1581AB71A00248BFDF218FA8DC49FEE7BB9EF45744F14C129F918A62A0D7388944CB65
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 007710F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00771114
                                                                                                                                                                                                                                                  • Part of subcall function 007710F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00770B9B,?,?,?), ref: 00771120
                                                                                                                                                                                                                                                  • Part of subcall function 007710F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00770B9B,?,?,?), ref: 0077112F
                                                                                                                                                                                                                                                  • Part of subcall function 007710F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00770B9B,?,?,?), ref: 00771136
                                                                                                                                                                                                                                                  • Part of subcall function 007710F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0077114D
                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00770BCC
                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00770C00
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00770C17
                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00770C51
                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00770C6D
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00770C84
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00770C8C
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00770C93
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00770CB4
                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00770CBB
                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00770CEA
                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00770D0C
                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00770D1E
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00770D45
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00770D4C
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00770D55
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00770D5C
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00770D65
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00770D6C
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00770D78
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00770D7F
                                                                                                                                                                                                                                                  • Part of subcall function 00771193: GetProcessHeap.KERNEL32(00000008,00770BB1,?,00000000,?,00770BB1,?), ref: 007711A1
                                                                                                                                                                                                                                                  • Part of subcall function 00771193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00770BB1,?), ref: 007711A8
                                                                                                                                                                                                                                                  • Part of subcall function 00771193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00770BB1,?), ref: 007711B7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                • Opcode ID: 28f3d4fc6f9c1a95f6163a31f2b6b251e1c4e60423151022542d778f4d71e806
                                                                                                                                                                                                                                                • Instruction ID: a79a72d81b488964055420e2883e5a6b6d4bd599990f97b037976d16129a087d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28f3d4fc6f9c1a95f6163a31f2b6b251e1c4e60423151022542d778f4d71e806
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12715C71A0020AFBDF11DFA4DC49BEEBBB8BF45340F048515E919A6291D779A905CFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • OpenClipboard.USER32(007ACC08), ref: 0078EB29
                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000D), ref: 0078EB37
                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000D), ref: 0078EB43
                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0078EB4F
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0078EB87
                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0078EB91
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0078EBBC
                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(00000001), ref: 0078EBC9
                                                                                                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 0078EBD1
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0078EBE2
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0078EC22
                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000F), ref: 0078EC38
                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000F), ref: 0078EC44
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0078EC55
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0078EC77
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0078EC94
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0078ECD2
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0078ECF3
                                                                                                                                                                                                                                                • CountClipboardFormats.USER32 ref: 0078ED14
                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0078ED59
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 420908878-0
                                                                                                                                                                                                                                                • Opcode ID: 0bab003d0e0320b9390f0a55d49cbc6ea106e04e9e5cf06a8ebadb4c11ce8279
                                                                                                                                                                                                                                                • Instruction ID: 7ff2d144c836c6dbad879efa604d19d99da0c70b2948f4a286ddd7a8435cb60c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0bab003d0e0320b9390f0a55d49cbc6ea106e04e9e5cf06a8ebadb4c11ce8279
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2661EF74244201EFD301EF24C889F6ABBE4AF85714F088519F456872E2DB39ED4ACB62
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 007869BE
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00786A12
                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00786A4E
                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00786A75
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00786AB2
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00786ADF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                • Opcode ID: 562bcd879568ef63ad33bd485137ce873c6d95c7d3f6825f48d5f86038c7ccbb
                                                                                                                                                                                                                                                • Instruction ID: 7ffda116ebeb2cbccff88cbb81b9775a738d55b85e881619ee921dade9aafed1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 562bcd879568ef63ad33bd485137ce873c6d95c7d3f6825f48d5f86038c7ccbb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8D15FB2508340AFC314EBA4D896EABB7FCAF88704F04491DF585D7191EB78DA45CB62
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00789663
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 007896A1
                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,?), ref: 007896BB
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 007896D3
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 007896DE
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 007896FA
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0078974A
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(007D6B7C), ref: 00789768
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00789772
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0078977F
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0078978F
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                • Opcode ID: 93c6126d0f99e7c40292689ab43ee0ee243e72afea715aac616d014d1b76eb01
                                                                                                                                                                                                                                                • Instruction ID: 858c53429e59d10ad98046e1903c59807454d7089f3e72114eb0827220df6c2d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93c6126d0f99e7c40292689ab43ee0ee243e72afea715aac616d014d1b76eb01
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6831D5726802197EDF11AFB4DC08AEE77ACAF4A320F188156F905E2190EB3CDE408B54
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 007897BE
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00789819
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00789824
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00789840
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00789890
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(007D6B7C), ref: 007898AE
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 007898B8
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 007898C5
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 007898D5
                                                                                                                                                                                                                                                  • Part of subcall function 0077DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0077DB00
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                • Opcode ID: aed0af55bc730b3888182c04a3562b5680cb5ad48e1b07822a8069f282657d21
                                                                                                                                                                                                                                                • Instruction ID: 46cd3f0ec63e8c1e6efcd3a4ce6290e8e6a1d0c281f81b25f855111afa7bb3e6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aed0af55bc730b3888182c04a3562b5680cb5ad48e1b07822a8069f282657d21
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C31E57258021ABEEF10AFB4DC48AEE37ACAF46320F188156E950A21D1DB39DD448B64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0079B6AE,?,?), ref: 0079C9B5
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: _wcslen.LIBCMT ref: 0079C9F1
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: _wcslen.LIBCMT ref: 0079CA68
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: _wcslen.LIBCMT ref: 0079CA9E
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0079BF3E
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0079BFA9
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0079BFCD
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0079C02C
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0079C0E7
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0079C154
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0079C1E9
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0079C23A
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0079C2E3
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0079C382
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0079C38F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3102970594-0
                                                                                                                                                                                                                                                • Opcode ID: 276e6d2b0cdc95f8063d8edee3c4113b284afc392794b707296ed3eb16c52ca8
                                                                                                                                                                                                                                                • Instruction ID: ed15d1b0746906dad85432a15a451fb6f358487b1da47371d7fbc3be250a8008
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 276e6d2b0cdc95f8063d8edee3c4113b284afc392794b707296ed3eb16c52ca8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91025B71604200EFDB15DF28D895E2ABBE5AF89304F18C49DF84ACB2A2D735EC45CB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 00788257
                                                                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00788267
                                                                                                                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00788273
                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00788310
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00788324
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00788356
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0078838C
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00788395
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                • Opcode ID: bd9edf07b6185b93a98b33d185296ee8198aba7e26d99652cedd5496b9697f4b
                                                                                                                                                                                                                                                • Instruction ID: 6fba0a85c048567482ed5dcfcfe7098b29670df480dd8df3f8dc156f1a006c0b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd9edf07b6185b93a98b33d185296ee8198aba7e26d99652cedd5496b9697f4b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA617BB25443059FCB10EF64C8449AEB3E9FF89310F44891EF999C7251EB39E945CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00713AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00713A97,?,?,00712E7F,?,?,?,00000000), ref: 00713AC2
                                                                                                                                                                                                                                                  • Part of subcall function 0077E199: GetFileAttributesW.KERNEL32(?,0077CF95), ref: 0077E19A
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0077D122
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0077D1DD
                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0077D1F0
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 0077D20D
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0077D237
                                                                                                                                                                                                                                                  • Part of subcall function 0077D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0077D21C,?,?), ref: 0077D2B2
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?), ref: 0077D253
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0077D264
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                • Opcode ID: be0c871c67662cc5346ffa71317debb57d520037972d43d8d722098143122fdc
                                                                                                                                                                                                                                                • Instruction ID: 1f49a11783cd33b1f511c938a3580366ca277e130ce0a6f379f41f4f6855aa5c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be0c871c67662cc5346ffa71317debb57d520037972d43d8d722098143122fdc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91618C3180110DEFCF15EBE4C9969EDB7B9AF55340F248065E50A77192EB38AF4ACB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1737998785-0
                                                                                                                                                                                                                                                • Opcode ID: 81dc2018dd5b35acd2b2d6e76b076b0457d2b0da4d7cb6fee5e29de10933396b
                                                                                                                                                                                                                                                • Instruction ID: b3dc44cb50ab052d5fb7f293f49f538a7bceeae591fce03841f2272534dfe90b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81dc2018dd5b35acd2b2d6e76b076b0457d2b0da4d7cb6fee5e29de10933396b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9418D35244611EFE721EF15D888B59BBE5FF45318F14C099E4158B6A2C739EC42CB94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 007716C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0077170D
                                                                                                                                                                                                                                                  • Part of subcall function 007716C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0077173A
                                                                                                                                                                                                                                                  • Part of subcall function 007716C3: GetLastError.KERNEL32 ref: 0077174A
                                                                                                                                                                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 0077E932
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                • Opcode ID: 0a0e9755ed3d4f0c1e54f7d341ad550eddc1e42f33232dda7ade74d32f1b6513
                                                                                                                                                                                                                                                • Instruction ID: 4ac8a1da5beee408550004aed758433446311a5863956aaee349a67a270a4d24
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a0e9755ed3d4f0c1e54f7d341ad550eddc1e42f33232dda7ade74d32f1b6513
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9012B73610210BBEF5426749C89BBB725C97087C4F15C462FA06E21D1D6AC7C408695
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00791276
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00791283
                                                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 007912BA
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 007912C5
                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 007912F4
                                                                                                                                                                                                                                                • listen.WSOCK32(00000000,00000005), ref: 00791303
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 0079130D
                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 0079133C
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 540024437-0
                                                                                                                                                                                                                                                • Opcode ID: 47335f9a358128dab459d3b5408c19b90a1a5232dfa1c3e9869a847cd8a3357d
                                                                                                                                                                                                                                                • Instruction ID: f581364c2dc70ccfe56072e5df8c08002543a07f46a255e19c6a8cca276a01d1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47335f9a358128dab459d3b5408c19b90a1a5232dfa1c3e9869a847cd8a3357d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F418431600101AFDB10EF68D488B69BBE6BF86314F58C198D8569F2D2C779ED81CBE1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00713AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00713A97,?,?,00712E7F,?,?,?,00000000), ref: 00713AC2
                                                                                                                                                                                                                                                  • Part of subcall function 0077E199: GetFileAttributesW.KERNEL32(?,0077CF95), ref: 0077E19A
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0077D420
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 0077D470
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0077D481
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0077D498
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0077D4A1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                • Opcode ID: 617ef96ba5d6e4ffc7c1029e71a398054fa54e6d113355d54847c9e5edd9824c
                                                                                                                                                                                                                                                • Instruction ID: 48e10a85b0e9c74252726a5ea6374990367a8fd1cd3b0c1da4c5a09b27049853
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 617ef96ba5d6e4ffc7c1029e71a398054fa54e6d113355d54847c9e5edd9824c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D318171008381ABC711EF64C8558EFB7B8BE91350F44891DF4D5521D1EB28AE49C767
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                • Opcode ID: 6438fa1dae4be82e3f1e67f6d38bb40d6ac640762a464eda0afb28ce18a09e8f
                                                                                                                                                                                                                                                • Instruction ID: b94f35600fa1faed84426f93ab01cc4148812555cb312560ec175ac0d9ad1d44
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6438fa1dae4be82e3f1e67f6d38bb40d6ac640762a464eda0afb28ce18a09e8f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BEC23972E086288FDB25CE28DD447EAB7B5FB48315F1541EAD84DE7241E778AE818F40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007864DC
                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00786639
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(007AFCF8,00000000,00000001,007AFB68,?), ref: 00786650
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 007868D4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                                                • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                • Opcode ID: 02986613a8c3cd88651a7b4077b10be7eb24a244a33e96234c5826a62059cc2c
                                                                                                                                                                                                                                                • Instruction ID: b5e507368f04c98dbfce830ca91f85da0fafd7c3864cf5ddf2751edc04662272
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02986613a8c3cd88651a7b4077b10be7eb24a244a33e96234c5826a62059cc2c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FD15D71548301AFC304EF24C8959ABB7E8FF98704F00496DF5958B291DB74ED46CBA2
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(?,?,00000000), ref: 007922E8
                                                                                                                                                                                                                                                  • Part of subcall function 0078E4EC: GetWindowRect.USER32(?,?), ref: 0078E504
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00792312
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00792319
                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00792355
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00792381
                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 007923DF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2387181109-0
                                                                                                                                                                                                                                                • Opcode ID: 74626ba06ae9e3f32bfdbd6df191f89e4cc1576afe3b89ae312d9380aa37dded
                                                                                                                                                                                                                                                • Instruction ID: 251b3c70d79bc3e8cc5b3627ad737d4d9e2cbdc03e739c03e570955870b0e2a4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 74626ba06ae9e3f32bfdbd6df191f89e4cc1576afe3b89ae312d9380aa37dded
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5931E072504315AFCB21EF14D849B5BBBA9FFC9310F004919F98997182DB38EA09CB96
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00789B78
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00789C8B
                                                                                                                                                                                                                                                  • Part of subcall function 00783874: GetInputState.USER32 ref: 007838CB
                                                                                                                                                                                                                                                  • Part of subcall function 00783874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00783966
                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00789BA8
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00789C75
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                • Opcode ID: 86b073a4ac8725bb02d0592948e40be599f75e6d8c24b089cf6af01876d24107
                                                                                                                                                                                                                                                • Instruction ID: a90d64912a4ddcf9ee2f3db1ae3159fdb9dd2a2be9e2a67a55a1f03b3bc84655
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86b073a4ac8725bb02d0592948e40be599f75e6d8c24b089cf6af01876d24107
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66418371940209EFDF15EF74C849AEEBBB4FF45310F244156E905A2191EB399E84CF64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00729BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00729BB2
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,?,?,?,?), ref: 00729A4E
                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00729B23
                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00729B36
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3131106179-0
                                                                                                                                                                                                                                                • Opcode ID: fa809e35345170dc9e7ca2c602f505803d98e37d457e3317320fb0adc8c3934d
                                                                                                                                                                                                                                                • Instruction ID: 537bb205f96940ef3e425cb51287367c28107cd6367a87638e964c25096f45ba
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa809e35345170dc9e7ca2c602f505803d98e37d457e3317320fb0adc8c3934d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41A14BB0109564FEE72D9A3CAC8DD7B26ADDF87354F188209FB03CA591CA2D9D41C275
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0079304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0079307A
                                                                                                                                                                                                                                                  • Part of subcall function 0079304E: _wcslen.LIBCMT ref: 0079309B
                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0079185D
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00791884
                                                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 007918DB
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 007918E6
                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00791915
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1601658205-0
                                                                                                                                                                                                                                                • Opcode ID: 05a676cb686d0d096d18536a321371709b4f72738e5fa3d793365e6b9cae3269
                                                                                                                                                                                                                                                • Instruction ID: b58b9c2e3cb7a583d2fb73c7095b2db2ab23c087bce01bb604ccd77e3dc0044c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05a676cb686d0d096d18536a321371709b4f72738e5fa3d793365e6b9cae3269
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D51B271A00210AFEB10AF28D88AF6A77E5AB45718F48C098F9155F3C3C779AD41CBE1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 292994002-0
                                                                                                                                                                                                                                                • Opcode ID: 62c98ec723058b74ebb758a46ebebb1a5503e756fbe57cb08991250d4c5f13a7
                                                                                                                                                                                                                                                • Instruction ID: a8996c36dca701b868b75ecbc45157b8a3a4aa0f26dac9a65b8e974d398cc0dc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62c98ec723058b74ebb758a46ebebb1a5503e756fbe57cb08991250d4c5f13a7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B21B5317402109FE7218F2AC844B6A7BE5EFC6325F598158E846CB352DB79DC42CBA4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                • API String ID: 0-1546025612
                                                                                                                                                                                                                                                • Opcode ID: df8e9dc1cdb6a7926c90eeb52d33befd0598dd8548cd29112a85b89358718b2d
                                                                                                                                                                                                                                                • Instruction ID: 6f557e7a13bc18746ad785e39757a3d4a7b738f0cd969186fb62d65c51621c92
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df8e9dc1cdb6a7926c90eeb52d33befd0598dd8548cd29112a85b89358718b2d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1A29F70E0061ACBDF64CF58C8907EDB7B1BB54311F2481AAEC15A7285EB789DC5CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 007782AA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                                                                                • String ID: ($tb}$|
                                                                                                                                                                                                                                                • API String ID: 1659193697-2483859856
                                                                                                                                                                                                                                                • Opcode ID: 06ca9abe8df5813ffe82be1799a0d1ab9c3b2158c5582010cce5b058332239b8
                                                                                                                                                                                                                                                • Instruction ID: a241425c70ab24491b6eaa44b3166cd77de142b95661e282271aac67f5c28c39
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06ca9abe8df5813ffe82be1799a0d1ab9c3b2158c5582010cce5b058332239b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8323474A00605DFCB68CF69C084A6AB7F0FF48750B15C56EE49ADB3A1EB74E981CB41
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0077AAAC
                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080), ref: 0077AAC8
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0077AB36
                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0077AB88
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                • Opcode ID: 32e0fa2ea806937e60ccd7e3bb6284240c35afdf3502e4d20e6411c8ac2fb7bb
                                                                                                                                                                                                                                                • Instruction ID: f7b293f2b0219cd9f7f119fe342ad18b58da321774cfe073e7bc186f8075620e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32e0fa2ea806937e60ccd7e3bb6284240c35afdf3502e4d20e6411c8ac2fb7bb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E33109B1A40248BEFF35CA64CC05BFE77A6ABC5350F04C21AF189561E1D37C9985C766
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074BB7F
                                                                                                                                                                                                                                                  • Part of subcall function 007429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0074D7D1,00000000,00000000,00000000,00000000,?,0074D7F8,00000000,00000007,00000000,?,0074DBF5,00000000), ref: 007429DE
                                                                                                                                                                                                                                                  • Part of subcall function 007429C8: GetLastError.KERNEL32(00000000,?,0074D7D1,00000000,00000000,00000000,00000000,?,0074D7F8,00000000,00000007,00000000,?,0074DBF5,00000000,00000000), ref: 007429F0
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32 ref: 0074BB91
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,?,007E121C,000000FF,?,0000003F,?,?), ref: 0074BC09
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,?,007E1270,000000FF,?,0000003F,?,?,?,007E121C,000000FF,?,0000003F,?,?), ref: 0074BC36
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 806657224-0
                                                                                                                                                                                                                                                • Opcode ID: 6705edb71f69fe3b7b964306c2a611753f532707a779766239f05196f37f635d
                                                                                                                                                                                                                                                • Instruction ID: 22fa56a5a1d48a073939ae7add3f9a112ad3eb0a06da71f2a50633785c7e7ae9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6705edb71f69fe3b7b964306c2a611753f532707a779766239f05196f37f635d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C31B070A04245EFCB11DF69CCC182DBBB8FF4A35075586AAE150DB2A1D738DD41CB64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,?,00000400,?), ref: 0078CE89
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 0078CEEA
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000), ref: 0078CEFE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 234945975-0
                                                                                                                                                                                                                                                • Opcode ID: e9ead9153a08f7de0269bb3caec01bcef9ac18df9910645065bfe02d507bfe0c
                                                                                                                                                                                                                                                • Instruction ID: 5ab7a1b3cc7ec420ee4d53d9262dfa284f086548df018b9464d9b5e09cb0678b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9ead9153a08f7de0269bb3caec01bcef9ac18df9910645065bfe02d507bfe0c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B21CFB2540305EBEB32EF65C949BA7B7FCEB40314F10841EE646D2151EB78EE048B64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00785CC1
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00785D17
                                                                                                                                                                                                                                                • FindClose.KERNEL32(?), ref: 00785D5F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3541575487-0
                                                                                                                                                                                                                                                • Opcode ID: ce78ccbf684e5c05e418c5a5ee7bb26b4b550b23b436658532e5322696a1d5c4
                                                                                                                                                                                                                                                • Instruction ID: 5caa924bceda6421d0d6e14505dfd43ae1edbb1c833121143203ab90be7874f7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce78ccbf684e5c05e418c5a5ee7bb26b4b550b23b436658532e5322696a1d5c4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15519A75704A01DFC714DF28C498A96B7E4FF49314F14855EE95A8B3A2CB38EC44CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 0074271A
                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00742724
                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00742731
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                                • Opcode ID: 8636de60ace649e46909e61b952a10aac7fee11139386ba5090c5d235afd6f0e
                                                                                                                                                                                                                                                • Instruction ID: 900e284fc14a955f19388db890ddb076f9fd90f0d7a85a3fb04be8894caacda3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8636de60ace649e46909e61b952a10aac7fee11139386ba5090c5d235afd6f0e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF31D57494122CABCB21DF64DD887DCBBB8AF08310F5081EAE40CA7261E7349F818F45
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 007851DA
                                                                                                                                                                                                                                                • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00785238
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 007852A1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1682464887-0
                                                                                                                                                                                                                                                • Opcode ID: 470bd785796b26f8d892bd122243fe070f897c7f61540a6105675284aa374ae5
                                                                                                                                                                                                                                                • Instruction ID: 90bb344ff3262e5ec305e0776f52d376dd1277b17bb60e7ed54efc3fd2a2e9d7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 470bd785796b26f8d892bd122243fe070f897c7f61540a6105675284aa374ae5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10315075A00518DFDB00DF54D888EADBBF5FF49314F088099E8059B392DB35E856CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0072FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00730668
                                                                                                                                                                                                                                                  • Part of subcall function 0072FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00730685
                                                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0077170D
                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0077173A
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0077174A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 577356006-0
                                                                                                                                                                                                                                                • Opcode ID: de3d253ce0d89adb7ae291b7144a6e2545366d7955df46284ca7488c850d095e
                                                                                                                                                                                                                                                • Instruction ID: 006df684b40a2ef75372a37d626e28427f634c7938695d93609e416c9fcde467
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: de3d253ce0d89adb7ae291b7144a6e2545366d7955df46284ca7488c850d095e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D1191B2504304BFDB189F54EC86D6BB7BDEB44754B20C52EE05657241EB74BC418B64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0077D608
                                                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0077D645
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0077D650
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 33631002-0
                                                                                                                                                                                                                                                • Opcode ID: 6c0d9351c165cef0156cadfeffa3ece59667236d4e04fc6272c4073093d1bfb3
                                                                                                                                                                                                                                                • Instruction ID: e160c162093a01a06ebec37c6d1e6b3681c2ad03cd159bce7f979925ac246f02
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c0d9351c165cef0156cadfeffa3ece59667236d4e04fc6272c4073093d1bfb3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52115E75E05228BFDB218F95DC45FAFBBBCEB45B90F108115F908E7290D6744E058BA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0077168C
                                                                                                                                                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 007716A1
                                                                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 007716B1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                                                                                                • Opcode ID: a13338226f4e1463696f20c1c32ccd2f5bca4f598ae4c6730894de406d796f45
                                                                                                                                                                                                                                                • Instruction ID: a06a0ffde052be720ac62903b1d0535bc6a15ff69b92f30ebc399cc4fb198497
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a13338226f4e1463696f20c1c32ccd2f5bca4f598ae4c6730894de406d796f45
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4DF0F47195030DFBDF01DFE49C89AAEBBBCEB08644F508565E601E2181E778AA448B54
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 0076D28C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: NameUser
                                                                                                                                                                                                                                                • String ID: X64
                                                                                                                                                                                                                                                • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                • Opcode ID: 494fac3842971052d2fca4a7269eb05d02fa0dd167468eb3d23120fe1533d802
                                                                                                                                                                                                                                                • Instruction ID: f72d0ec976e44be8fd900533816f1512d22994b5ad2ca17f3e92a5d765834ca4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 494fac3842971052d2fca4a7269eb05d02fa0dd167468eb3d23120fe1533d802
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34D0CAB481116DEECBA0CBA0EC88DEAB3BCBB04305F104292F506A2000DB789A488F20
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                • Instruction ID: daae3e6d4a2dbff54cf49b291f8839ea577bbfb18e533db465d9402f8d9dbaf9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2022D72E002199FEF15CFA9C8806ADFBF1EF48314F258169E919F7381D735AA418B90
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: Variable is not of type 'Object'.$p#~
                                                                                                                                                                                                                                                • API String ID: 0-3866028822
                                                                                                                                                                                                                                                • Opcode ID: c43e7265a31b2932ec9fbf72569071f5fdf567072b4f90d82f9bb266cc193a47
                                                                                                                                                                                                                                                • Instruction ID: 9bb3ff8076c1c36e097326131e4496056075bcae88daab8d156064b3d33845e5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c43e7265a31b2932ec9fbf72569071f5fdf567072b4f90d82f9bb266cc193a47
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50328070940218DFCF15DF98D885AEEB7B5FF05304F148059E806AB2D2D779AD86CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00786918
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00786961
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                • Opcode ID: 824c8a2bb04a4b028012572a06a8a7410fdb07a2b3ed8054d228fd6f4bf978b6
                                                                                                                                                                                                                                                • Instruction ID: 637e530f3fad9467de3aa12b805b9eff45e83af646291ab18d8bb8416a9b5e66
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 824c8a2bb04a4b028012572a06a8a7410fdb07a2b3ed8054d228fd6f4bf978b6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E118E71604200AFD710DF69D488A16BBE5FF85328F14C69DE4698F6A2CB38EC45CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00794891,?,?,00000035,?), ref: 007837E4
                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00794891,?,?,00000035,?), ref: 007837F4
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3479602957-0
                                                                                                                                                                                                                                                • Opcode ID: ed7faf894b2313ac16443a80f83f8ea3812ec7525aa6679e1e8764374a638b7a
                                                                                                                                                                                                                                                • Instruction ID: 9e25effdb0cc1a91e4dbf5f7a34d88a463d1f46c90f752d66f75e622daa19a71
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed7faf894b2313ac16443a80f83f8ea3812ec7525aa6679e1e8764374a638b7a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1FF0EC706052147AD71027794C4DFDB369DEFC5B61F000275F505D22C1D9749944C7B0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0077B25D
                                                                                                                                                                                                                                                • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0077B270
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3536248340-0
                                                                                                                                                                                                                                                • Opcode ID: 636b5af045a3ca469cc033cf41a700b0eec0e909264a9e96989fd3ce56041af1
                                                                                                                                                                                                                                                • Instruction ID: 3a82427765ddae691a036731353a69b65502cea8e43467958376d625109ca565
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 636b5af045a3ca469cc033cf41a700b0eec0e909264a9e96989fd3ce56041af1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2F01D7180424DABDF059FA0C805BBE7BB4FF09309F10C009F955A5192C37D86119F98
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007711FC), ref: 007710D4
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,007711FC), ref: 007710E9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 81990902-0
                                                                                                                                                                                                                                                • Opcode ID: 3e851499326822167af941bef608273514d676965c833cd79700639003495908
                                                                                                                                                                                                                                                • Instruction ID: 87c8f9bc81b1ab12f6e6c824503114ca8c6864d0cd184aa0a67b87fb9717aceb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e851499326822167af941bef608273514d676965c833cd79700639003495908
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4E04F32004610FEEB262B11FC09E7377A9EF04310B10C82DF4A6804B1DB666C90DB54
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00746766,?,?,00000008,?,?,0074FEFE,00000000), ref: 00746998
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                                                • Opcode ID: 70b4a4e4b461d8a138d0c5ba0b7c8f1543a90893c78c0c1db1a1b1613ece04d3
                                                                                                                                                                                                                                                • Instruction ID: 7ae972dcdc914ef9c67f1d5c013db30c36c3acfa136c903ca9ebf6ec8c41be89
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70b4a4e4b461d8a138d0c5ba0b7c8f1543a90893c78c0c1db1a1b1613ece04d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ABB13A71610608DFD719CF28C48AB657BE0FF46364F25C658E899CF2A2C339E991CB41
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                                                                                                                • Opcode ID: 19bba0cb93b2f0ec7d3eb8e7ec8c916e8382cd43b6dfa3238b19e5df71313222
                                                                                                                                                                                                                                                • Instruction ID: cf08e47dcb5e5b5d909b0b1fed935b0b451a0f5847a6a15bb03ee41766231c96
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19bba0cb93b2f0ec7d3eb8e7ec8c916e8382cd43b6dfa3238b19e5df71313222
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E124071900229DFCB54DF58D880AEEB7F5FF48710F14819AE849EB255EB389E81CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • BlockInput.USER32(00000001), ref: 0078EABD
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BlockInput
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3456056419-0
                                                                                                                                                                                                                                                • Opcode ID: 6916a5b826447627815c10868500bbaec976fcac7505d3e6be37ccfe5010cf55
                                                                                                                                                                                                                                                • Instruction ID: f25727e56b4a2aa9b75f43b1a001027f99e19c04d0618a56d7a973812295c804
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6916a5b826447627815c10868500bbaec976fcac7505d3e6be37ccfe5010cf55
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18E01A32240204AFC710EF59D808E9AB7E9AF98B60F04C416FC49C7291DB78E8818B91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,007303EE), ref: 007309DA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                                • Opcode ID: 993be9517cb20bae495fb910fdc548ca9f7819efee2c491ee7c1bf6a70b0ae6c
                                                                                                                                                                                                                                                • Instruction ID: db1a77139aa106494364c2c9db253bd7165492016a29353edf7576696d33badc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 993be9517cb20bae495fb910fdc548ca9f7819efee2c491ee7c1bf6a70b0ae6c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                • Instruction ID: f8191f6f199374d7a7de4d3bb88afd30f1a8f5fdc7f4dc601de2d919780b7f4b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A517BF160C745ABFB3C8568889E7FE63C99B12300F184A09E982DB383C61DEE41D352
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 0&~
                                                                                                                                                                                                                                                • API String ID: 0-2940855197
                                                                                                                                                                                                                                                • Opcode ID: d99bda3efd3b98660a66f5769668f672f82ecfdec9c89d466e79d9f1823139bf
                                                                                                                                                                                                                                                • Instruction ID: 23a9c30f300783b5595706dec1a54ec2d1ff898a85e86232ecfee897233ffde6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d99bda3efd3b98660a66f5769668f672f82ecfdec9c89d466e79d9f1823139bf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D32108322612108BDB28CE79C81267A73E9A754310F14862EE0A3C77C1DE79A905C784
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: c9a339bef2efb18e2ada37f51dd80d93e66ee8d36b7876cb01f817cc1e1ed47e
                                                                                                                                                                                                                                                • Instruction ID: 22e22bc5b31753577da14bfc814d629730718cce7a124dcdbf0083324ba6bf15
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9a339bef2efb18e2ada37f51dd80d93e66ee8d36b7876cb01f817cc1e1ed47e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64322522D29F414DDB279635CC22335A64DAFB73C5F15D737E81AB59AAEB2DC4838100
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e699f4f1c5674846153a35a5bdbe24d12dea3de762b667191215d5113a896f96
                                                                                                                                                                                                                                                • Instruction ID: c1119d207840d97d6aa02c00fb6546fc0faa0234f2570b27361c7a66f0119b3d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e699f4f1c5674846153a35a5bdbe24d12dea3de762b667191215d5113a896f96
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED321431A001158BDF2ACF68D89467D7BA1EB55300F28816ADCCBDB291E73CDE81DB61
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 217eab829701cebda7847a9dad522450cddf2c6d76982d5b27b44affa260b59e
                                                                                                                                                                                                                                                • Instruction ID: 6df75fee7115c8fcb1ad3a95c0214df383bb5496b31084d9499c01030bdf6364
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 217eab829701cebda7847a9dad522450cddf2c6d76982d5b27b44affa260b59e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4222D2B0A04609DFDF14CF68D895AEEB3F6FF44300F204129E816A7291EB79AD55CB50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: cf0a7b7c1d947111a7a5671d8be77cf23987ca602530bbfafe61f2d0e730f656
                                                                                                                                                                                                                                                • Instruction ID: 1e97ac94efa82c04c7ad305575cb51394b32ed07f54bb2273f93c29978fecb21
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf0a7b7c1d947111a7a5671d8be77cf23987ca602530bbfafe61f2d0e730f656
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE02F6B0E00209EBDF04DF64D885AEEB7B5FF44300F108169E9169B291EB79EE55CB91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 8a38ead9f39fd03880e77736ec5f73749892a885a1ca446dadc68435b197f593
                                                                                                                                                                                                                                                • Instruction ID: 22b3489974c46dca195f3c4537c54cc90fafa9c45a3f3fe417de64ce35ec1eec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a38ead9f39fd03880e77736ec5f73749892a885a1ca446dadc68435b197f593
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06B1EF20D2AF414DD22396398835337B69CAFBB6D5F92D31BFC2675D22EB2686C34140
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                • Instruction ID: 747b0c9e019a034b9de7d67fc5b7c3da95c9e076cf59fd8d8f445c97d31a785a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 289189732090E34AFB29463E857403EFFE15A523A2B5A079DD4F2CB1C6FE18D954D620
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                • Instruction ID: e681d032b82fd8801e80e00bc3afa74a24427d3bc257f3d54628b00ace2db6f9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 009156722090E349FB6D423D857403EFFE15A923A1B1A079DD4F2CB1C7EE28D959E620
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                • Instruction ID: 2e7442406410d10b90ae99023f84cb40d72b1cf45a2ec00d4cd01b45524e4982
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1891577220D0E34EFB2D467A857403DFFE15A923A2B5A479ED4F2CA1C2FD18D564D620
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dfd0d2c3257da00639d646b22c01c1629f9e3bf052da45c9275d2e636b0d6bd4
                                                                                                                                                                                                                                                • Instruction ID: 623a69fd8901438e650cf29196f87b6b738da55f9ad7a3129dbb2d8bdc5558a5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dfd0d2c3257da00639d646b22c01c1629f9e3bf052da45c9275d2e636b0d6bd4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E615CF1208749A6FE7C5A2C8C95BBEA3A8DF41700F14491DF843DB283D61D9E42C366
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 7fd21dba53f14f859ba0de681d46060ed441d4903cf556a69dd17ba3737f8276
                                                                                                                                                                                                                                                • Instruction ID: cd8a879b8a2401a0b19c43e13ec49133553584e1da7a1fd6f33f025e24f753f4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fd21dba53f14f859ba0de681d46060ed441d4903cf556a69dd17ba3737f8276
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4616BF1758709A6FE3C5A288896BBF2398DF41700F104959F943DF283D62EAD41C356
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                • Instruction ID: 228bda9c24756fb4c75185dcb6c225ed39b42796dd5b22932373e3461a26a414
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A8193726080E309FB2D823A853407EFFE15A923B1B5E079DD4F2CA1C3EE28D554E620
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00792B30
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00792B43
                                                                                                                                                                                                                                                • DestroyWindow.USER32 ref: 00792B52
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00792B6D
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00792B74
                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00792CA3
                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00792CB1
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00792CF8
                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00792D04
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00792D40
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00792D62
                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00792D75
                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00792D80
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00792D89
                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00792D98
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00792DA1
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00792DA8
                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00792DB3
                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00792DC5
                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,007AFC38,00000000), ref: 00792DDB
                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00792DEB
                                                                                                                                                                                                                                                • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00792E11
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00792E30
                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00792E52
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0079303F
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                • Opcode ID: 02befa9a0c82a01c9c0a75fd745a77be05bf0973dfb9a4d6ba6e3945aba49f63
                                                                                                                                                                                                                                                • Instruction ID: c1038f47d585b850984fe188bf91fe37d0f53c34bd38ea7eb998faeea107e17e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02befa9a0c82a01c9c0a75fd745a77be05bf0973dfb9a4d6ba6e3945aba49f63
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5027E71600204FFDB15DF64DC89EAE7BB9FB49310F008158F915AB2A1DB38AD01CB64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 007A712F
                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 007A7160
                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 007A716C
                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,000000FF), ref: 007A7186
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 007A7195
                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 007A71C0
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 007A71C8
                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 007A71CF
                                                                                                                                                                                                                                                • FrameRect.USER32(?,?,00000000), ref: 007A71DE
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 007A71E5
                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 007A7230
                                                                                                                                                                                                                                                • FillRect.USER32(?,?,?), ref: 007A7262
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007A7284
                                                                                                                                                                                                                                                  • Part of subcall function 007A73E8: GetSysColor.USER32(00000012), ref: 007A7421
                                                                                                                                                                                                                                                  • Part of subcall function 007A73E8: SetTextColor.GDI32(?,?), ref: 007A7425
                                                                                                                                                                                                                                                  • Part of subcall function 007A73E8: GetSysColorBrush.USER32(0000000F), ref: 007A743B
                                                                                                                                                                                                                                                  • Part of subcall function 007A73E8: GetSysColor.USER32(0000000F), ref: 007A7446
                                                                                                                                                                                                                                                  • Part of subcall function 007A73E8: GetSysColor.USER32(00000011), ref: 007A7463
                                                                                                                                                                                                                                                  • Part of subcall function 007A73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 007A7471
                                                                                                                                                                                                                                                  • Part of subcall function 007A73E8: SelectObject.GDI32(?,00000000), ref: 007A7482
                                                                                                                                                                                                                                                  • Part of subcall function 007A73E8: SetBkColor.GDI32(?,00000000), ref: 007A748B
                                                                                                                                                                                                                                                  • Part of subcall function 007A73E8: SelectObject.GDI32(?,?), ref: 007A7498
                                                                                                                                                                                                                                                  • Part of subcall function 007A73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 007A74B7
                                                                                                                                                                                                                                                  • Part of subcall function 007A73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007A74CE
                                                                                                                                                                                                                                                  • Part of subcall function 007A73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 007A74DB
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4124339563-0
                                                                                                                                                                                                                                                • Opcode ID: d8e1cfd8f1afcddaa42471299330b173e2fa2213c8f981b603bf27fc0f60110e
                                                                                                                                                                                                                                                • Instruction ID: c1d833a297b8b297f6d1daa8806396e47f3a606c5ba0eede3470e098bae3167b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8e1cfd8f1afcddaa42471299330b173e2fa2213c8f981b603bf27fc0f60110e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52A19C72508305BFDB069F60DC48A6BBBE9FBCA320F104B19F962961E1D738E944CB51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?), ref: 00728E14
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001308,?,00000000), ref: 00766AC5
                                                                                                                                                                                                                                                • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00766AFE
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00766F43
                                                                                                                                                                                                                                                  • Part of subcall function 00728F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00728BE8,?,00000000,?,?,?,?,00728BBA,00000000,?), ref: 00728FC5
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053), ref: 00766F7F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00766F96
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 00766FAC
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 00766FB7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 5cf960e0bc177573c301937f2194a77b082775510c01acbf8398033157868eec
                                                                                                                                                                                                                                                • Instruction ID: b391f4e94040ef4cd4d46059eb55ea3ffd03a5bcf3b3695a5811d5d342211faa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cf960e0bc177573c301937f2194a77b082775510c01acbf8398033157868eec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A912C330602251EFDB25CF24D884BA5B7E5FB49300F958469F896CB262CB3AEC51CF55
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 0079273E
                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0079286A
                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 007928A9
                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 007928B9
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00792900
                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 0079290C
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00792955
                                                                                                                                                                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00792964
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00792974
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00792978
                                                                                                                                                                                                                                                • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00792988
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00792991
                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 0079299A
                                                                                                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 007929C6
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,00000001), ref: 007929DD
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00792A1D
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00792A31
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000404,00000001,00000000), ref: 00792A42
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00792A77
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00792A82
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00792A8D
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00792A97
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                • Opcode ID: ef465bcdc2fd621a0ebc047f127f0758a802ec6c6c2009459480ba0329bfecfc
                                                                                                                                                                                                                                                • Instruction ID: 3c85a15974266b009cbf1326dfd01d56ec5e317e21ff6ab51d09c1c6584c2c20
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef465bcdc2fd621a0ebc047f127f0758a802ec6c6c2009459480ba0329bfecfc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7B14EB1A00215BFDB14DFA8DC8AEAE7BB9EB49710F008114F915EB291D778AD41CB94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00784AED
                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,007ACB68,?,\\.\,007ACC08), ref: 00784BCA
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,007ACB68,?,\\.\,007ACC08), ref: 00784D36
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                • Opcode ID: 4acd804f0e23125ff8d188f92bdac33c2167b8cce1ea84a80044afe9e56bc5af
                                                                                                                                                                                                                                                • Instruction ID: cc126940e35461b3c12a4c137c417d5931f29c2df85563d7bbc1eb128b2cf26c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4acd804f0e23125ff8d188f92bdac33c2167b8cce1ea84a80044afe9e56bc5af
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7361B370785107EBCB14FF28CA959A8B7F5AB44340B248016F806AB791DBFDED41DB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 007A7421
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 007A7425
                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 007A743B
                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 007A7446
                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 007A744B
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 007A7463
                                                                                                                                                                                                                                                • CreatePen.GDI32(00000000,00000001,00743C00), ref: 007A7471
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 007A7482
                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 007A748B
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 007A7498
                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 007A74B7
                                                                                                                                                                                                                                                • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007A74CE
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 007A74DB
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 007A752A
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 007A7554
                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FD,000000FD), ref: 007A7572
                                                                                                                                                                                                                                                • DrawFocusRect.USER32(?,?), ref: 007A757D
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 007A758E
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 007A7596
                                                                                                                                                                                                                                                • DrawTextW.USER32(?,007A70F5,000000FF,?,00000000), ref: 007A75A8
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 007A75BF
                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 007A75CA
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 007A75D0
                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 007A75D5
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 007A75DB
                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 007A75E5
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1996641542-0
                                                                                                                                                                                                                                                • Opcode ID: ed5ad329c764fc4a3422584d0190d5c9019689073ef490a1a24f34eb9541a7c7
                                                                                                                                                                                                                                                • Instruction ID: d9068959950ecebb2df0f9b7249635de96628bbe75cd9bfcd5189e73a71b16d4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed5ad329c764fc4a3422584d0190d5c9019689073ef490a1a24f34eb9541a7c7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26616272D00218BFDF059FA4DC49A9E7FB9EB4A320F118125F911A72A1D7789940CB94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 007A1128
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 007A113D
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 007A1144
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007A1199
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 007A11B9
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 007A11ED
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 007A120B
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 007A121D
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,?), ref: 007A1232
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 007A1245
                                                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 007A12A1
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 007A12BC
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 007A12D0
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 007A12E8
                                                                                                                                                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 007A130E
                                                                                                                                                                                                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 007A1328
                                                                                                                                                                                                                                                • CopyRect.USER32(?,?), ref: 007A133F
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000), ref: 007A13AA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                • Opcode ID: 6d652756a919b59a4110630ce22425126f06b37f57d111bceccfbb35d96202f2
                                                                                                                                                                                                                                                • Instruction ID: 782dc17fbec0acaf029921461ac602e0b5be55932ca5b835e16f62a83bda18f0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d652756a919b59a4110630ce22425126f06b37f57d111bceccfbb35d96202f2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7B1A071604340EFE714DF64C888B6BBBE4FF89350F408A18F9999B2A1D735D845CB96
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00728968
                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00728970
                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0072899B
                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 007289A3
                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 007289C8
                                                                                                                                                                                                                                                • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 007289E5
                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 007289F5
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00728A28
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00728A3C
                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,000000FF), ref: 00728A5A
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00728A76
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00728A81
                                                                                                                                                                                                                                                  • Part of subcall function 0072912D: GetCursorPos.USER32(?), ref: 00729141
                                                                                                                                                                                                                                                  • Part of subcall function 0072912D: ScreenToClient.USER32(00000000,?), ref: 0072915E
                                                                                                                                                                                                                                                  • Part of subcall function 0072912D: GetAsyncKeyState.USER32(00000001), ref: 00729183
                                                                                                                                                                                                                                                  • Part of subcall function 0072912D: GetAsyncKeyState.USER32(00000002), ref: 0072919D
                                                                                                                                                                                                                                                • SetTimer.USER32(00000000,00000000,00000028,007290FC), ref: 00728AA8
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                • Opcode ID: 89d7d0c439e4ca71de77e43e8aa67e56dcf13b45239ce88f1f5c99c708b51046
                                                                                                                                                                                                                                                • Instruction ID: 0dd3d6f3f47ba72a18efbe996c5f4f997bb4bdaaaffd93b17bc9b4f36e94b4e1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89d7d0c439e4ca71de77e43e8aa67e56dcf13b45239ce88f1f5c99c708b51046
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DB1A071A01259EFDB14DF68DC85BAE3BB5FB48314F518129FA05AB290DB38E840CF55
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 007710F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00771114
                                                                                                                                                                                                                                                  • Part of subcall function 007710F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00770B9B,?,?,?), ref: 00771120
                                                                                                                                                                                                                                                  • Part of subcall function 007710F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00770B9B,?,?,?), ref: 0077112F
                                                                                                                                                                                                                                                  • Part of subcall function 007710F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00770B9B,?,?,?), ref: 00771136
                                                                                                                                                                                                                                                  • Part of subcall function 007710F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0077114D
                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00770DF5
                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00770E29
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00770E40
                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00770E7A
                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00770E96
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00770EAD
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00770EB5
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00770EBC
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00770EDD
                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00770EE4
                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00770F13
                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00770F35
                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00770F47
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00770F6E
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00770F75
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00770F7E
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00770F85
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00770F8E
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00770F95
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00770FA1
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00770FA8
                                                                                                                                                                                                                                                  • Part of subcall function 00771193: GetProcessHeap.KERNEL32(00000008,00770BB1,?,00000000,?,00770BB1,?), ref: 007711A1
                                                                                                                                                                                                                                                  • Part of subcall function 00771193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00770BB1,?), ref: 007711A8
                                                                                                                                                                                                                                                  • Part of subcall function 00771193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00770BB1,?), ref: 007711B7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                • Opcode ID: 5cec4432f3190834fb43302b69ad515fa6b80d0944febbd8eed5dc3f7cee670d
                                                                                                                                                                                                                                                • Instruction ID: 2645551991a30bcc0b5cded3c28126c47a0d355c033c54bc94b51c5c03b3310c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cec4432f3190834fb43302b69ad515fa6b80d0944febbd8eed5dc3f7cee670d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39715C72A0020AFBDF21DFA4DC49BAEBBB8BF45340F048115F919A6191D7799A05CFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0079C4BD
                                                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,007ACC08,00000000,?,00000000,?,?), ref: 0079C544
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0079C5A4
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0079C5F4
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0079C66F
                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0079C6B2
                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0079C7C1
                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0079C84D
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0079C881
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0079C88E
                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0079C960
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                • Opcode ID: 02252a722ce7765ad8e3f0dd22a0cde6aee32bebca1a9f5b7e4baf366eed958a
                                                                                                                                                                                                                                                • Instruction ID: 6fed43151c1e7ff8b7e2e84299a3485540fc2bc4a2d0e29aa8c2cee2ca46d8cd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02252a722ce7765ad8e3f0dd22a0cde6aee32bebca1a9f5b7e4baf366eed958a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5126835604200DFDB15DF18D895A6AB7E5EF88714F14889CF84A9B3A2DB39FD81CB81
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 007A09C6
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A0A01
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 007A0A54
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A0A8A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A0B06
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A0B81
                                                                                                                                                                                                                                                  • Part of subcall function 0072F9F2: _wcslen.LIBCMT ref: 0072F9FD
                                                                                                                                                                                                                                                  • Part of subcall function 00772BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00772BFA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                • Opcode ID: 7c2c45f5a005b4d06800eefe41716ef6ab77a8b477f66cb18c2aec9cf5998212
                                                                                                                                                                                                                                                • Instruction ID: 22102b2c419446e4d3948f6fe2a1e7885ffef863ef856305f2adeda4cc06149d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c2c45f5a005b4d06800eefe41716ef6ab77a8b477f66cb18c2aec9cf5998212
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DE19B72208301DFC714DF28C45096AB7E2BFD9314B148A5DF89A9B3A2D739ED85CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                • Opcode ID: 048d6748928f87a8de04e0264cc3e1e36c776c55dbcdc73eec03849d1f5f9155
                                                                                                                                                                                                                                                • Instruction ID: 62368458ed893a8d339d501f93f39e7cfd5c960ae59f3af31f748630178d38ee
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 048d6748928f87a8de04e0264cc3e1e36c776c55dbcdc73eec03849d1f5f9155
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8371257260016A8BCF22DE3CED525BE33A1AF61760F544529F856A7285F63CDD80C3A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A835A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A836E
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A8391
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A83B4
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 007A83F2
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,007A361A,?), ref: 007A844E
                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 007A8487
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 007A84CA
                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 007A8501
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 007A850D
                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 007A851D
                                                                                                                                                                                                                                                • DestroyIcon.USER32(?), ref: 007A852C
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 007A8549
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 007A8555
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                • Opcode ID: 3c546f22ae403b8729255c5bceaf18d94430bc23034349420aa746d493149c4c
                                                                                                                                                                                                                                                • Instruction ID: bf52bd6586f31cf91310295902d3f75159927da9ee6e7efa8fe7d0dc06ca1abc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c546f22ae403b8729255c5bceaf18d94430bc23034349420aa746d493149c4c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3061C271940215FEEB18DF64CC45BBE77A8BF89721F108609F815D61D1EB7CA990C7A0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                • API String ID: 0-1645009161
                                                                                                                                                                                                                                                • Opcode ID: 58eeb27a7fa4f424d6b16e8b6cc6e92391b31b1003ed6189953ba80901722b59
                                                                                                                                                                                                                                                • Instruction ID: f09dcaa43f1ea316fb7c046ec9da676070d14e6097179b7961adf3a857325e1c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58eeb27a7fa4f424d6b16e8b6cc6e92391b31b1003ed6189953ba80901722b59
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 858104B0A40605FBDB25AF64CC56FEE3BB4AF55700F044024F905AA1D2EB7CD985C7A2
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 00783EF8
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00783F03
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00783F5A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00783F98
                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?), ref: 00783FD6
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0078401E
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00784059
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00784087
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                • Opcode ID: e1877105dbd22fac164fa355b112e8223b948f0b3fb24eb0549e000088be0e14
                                                                                                                                                                                                                                                • Instruction ID: 9f2a12bb83ca36d50cc4f52dd1e51e1cf8516699bcddb021f200bc3a06f08958
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1877105dbd22fac164fa355b112e8223b948f0b3fb24eb0549e000088be0e14
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8371E472604202DFC710EF28C8819ABB7F4EF94764F10492DF99597291EB39ED45CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00775A2E
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00775A40
                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00775A57
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00775A6C
                                                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00775A72
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00775A82
                                                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00775A88
                                                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00775AA9
                                                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00775AC3
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00775ACC
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00775B33
                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00775B6F
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00775B75
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00775B7C
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00775BD3
                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00775BE0
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000005,00000000,?), ref: 00775C05
                                                                                                                                                                                                                                                • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00775C2F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 895679908-0
                                                                                                                                                                                                                                                • Opcode ID: 6b1e3756d91422d41eeb58383f73d4eae82763a1a3f3fd97cae9e14b9ead0468
                                                                                                                                                                                                                                                • Instruction ID: 64f358efd5f5c4895115346bb6da2064ba583947efab3f6fc9e95215ece1deb0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b1e3756d91422d41eeb58383f73d4eae82763a1a3f3fd97cae9e14b9ead0468
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF717E71900B09EFDF21DFA8CE85A6EBBF5FF48744F108918E146A25A0D7B8E944CB54
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F89), ref: 0078FE27
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8A), ref: 0078FE32
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0078FE3D
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F03), ref: 0078FE48
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8B), ref: 0078FE53
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F01), ref: 0078FE5E
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F81), ref: 0078FE69
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F88), ref: 0078FE74
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F80), ref: 0078FE7F
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F86), ref: 0078FE8A
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F83), ref: 0078FE95
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F85), ref: 0078FEA0
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F82), ref: 0078FEAB
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F84), ref: 0078FEB6
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F04), ref: 0078FEC1
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 0078FECC
                                                                                                                                                                                                                                                • GetCursorInfo.USER32(?), ref: 0078FEDC
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0078FF1E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215588206-0
                                                                                                                                                                                                                                                • Opcode ID: f38323cfafc4eddfca1c530700f5dc27ed5885216f3a6998476b240c92dd823d
                                                                                                                                                                                                                                                • Instruction ID: 93c183cf7058ec3dda3cae4da97633749976d27d422d23f86e2269b20a6cef5c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f38323cfafc4eddfca1c530700f5dc27ed5885216f3a6998476b240c92dd823d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E94151B0D44319AADB109FBA8C8985EBFE8FF04754B54852AE119E7281DB78A9018F91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[}
                                                                                                                                                                                                                                                • API String ID: 176396367-3465173759
                                                                                                                                                                                                                                                • Opcode ID: 27aa810b7de3fb5dd477533edb78d0a41f9c724d367dd1a9bd59df2230b9f62b
                                                                                                                                                                                                                                                • Instruction ID: 579df7f60cf39c993509c270a1abbcc8f0516337bc5cfdfcb879e0e638c306fb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27aa810b7de3fb5dd477533edb78d0a41f9c724d367dd1a9bd59df2230b9f62b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37E1E732A00516EBCF189F78C4556FDBBB0BF44790F54C12AE45AF7241DB38AE85A790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 007300C6
                                                                                                                                                                                                                                                  • Part of subcall function 007300ED: InitializeCriticalSectionAndSpinCount.KERNEL32(007E070C,00000FA0,9C70F9CB,?,?,?,?,007523B3,000000FF), ref: 0073011C
                                                                                                                                                                                                                                                  • Part of subcall function 007300ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,007523B3,000000FF), ref: 00730127
                                                                                                                                                                                                                                                  • Part of subcall function 007300ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,007523B3,000000FF), ref: 00730138
                                                                                                                                                                                                                                                  • Part of subcall function 007300ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0073014E
                                                                                                                                                                                                                                                  • Part of subcall function 007300ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0073015C
                                                                                                                                                                                                                                                  • Part of subcall function 007300ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0073016A
                                                                                                                                                                                                                                                  • Part of subcall function 007300ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00730195
                                                                                                                                                                                                                                                  • Part of subcall function 007300ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 007301A0
                                                                                                                                                                                                                                                • ___scrt_fastfail.LIBCMT ref: 007300E7
                                                                                                                                                                                                                                                  • Part of subcall function 007300A3: __onexit.LIBCMT ref: 007300A9
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • WakeAllConditionVariable, xrefs: 00730162
                                                                                                                                                                                                                                                • SleepConditionVariableCS, xrefs: 00730154
                                                                                                                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00730122
                                                                                                                                                                                                                                                • InitializeConditionVariable, xrefs: 00730148
                                                                                                                                                                                                                                                • kernel32.dll, xrefs: 00730133
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                • Opcode ID: a66d3b3912eebb0b712965ec9c228ec33c01245181882190efe500a9f5e641e2
                                                                                                                                                                                                                                                • Instruction ID: 15c34a5f8dd2c40da9e2568fefe82ec49589ed6ea8b58984281bc4a832319f22
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a66d3b3912eebb0b712965ec9c228ec33c01245181882190efe500a9f5e641e2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E021FCB2B45714BBF7125BB4AC59B6E73A4DB86B51F004135F801A7292DBBC5C008AD4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharLowerBuffW.USER32(00000000,00000000,007ACC08), ref: 00784527
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0078453B
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00784599
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007845F4
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0078463F
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007846A7
                                                                                                                                                                                                                                                  • Part of subcall function 0072F9F2: _wcslen.LIBCMT ref: 0072F9FD
                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,007D6BF0,00000061), ref: 00784743
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                • Opcode ID: f97d70a35ebb89afca7cee98d0bffbd3dd32295b7c5196c32aa864887c7d85b3
                                                                                                                                                                                                                                                • Instruction ID: 30fe9aef8bba7dc4809cf2f8f6ee5958d5d3e7afa540d71a4f6d41a341d46b65
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f97d70a35ebb89afca7cee98d0bffbd3dd32295b7c5196c32aa864887c7d85b3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08B116716483039FC710EF28C894A6EB7E5BFA5720F50491DF496C7291E778E984CB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00729BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00729BB2
                                                                                                                                                                                                                                                • DragQueryPoint.SHELL32(?,?), ref: 007A9147
                                                                                                                                                                                                                                                  • Part of subcall function 007A7674: ClientToScreen.USER32(?,?), ref: 007A769A
                                                                                                                                                                                                                                                  • Part of subcall function 007A7674: GetWindowRect.USER32(?,?), ref: 007A7710
                                                                                                                                                                                                                                                  • Part of subcall function 007A7674: PtInRect.USER32(?,?,007A8B89), ref: 007A7720
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 007A91B0
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 007A91BB
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 007A91DE
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,?), ref: 007A9225
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 007A923E
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 007A9255
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 007A9277
                                                                                                                                                                                                                                                • DragFinish.SHELL32(?), ref: 007A927E
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 007A9371
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#~
                                                                                                                                                                                                                                                • API String ID: 221274066-3354685542
                                                                                                                                                                                                                                                • Opcode ID: a924b41c5e18998f6b10a37b34d3464104f816357884f50ee7abacce945ef7a5
                                                                                                                                                                                                                                                • Instruction ID: 25f49c682e3a98667729743ea3b7071271ef2e46cf2e57e6bcefaeb058758de6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a924b41c5e18998f6b10a37b34d3464104f816357884f50ee7abacce945ef7a5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3617C71108301AFC701DF64DC89DAFBBE8EFC9750F404A1EF691921A1DB389A49CB96
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,007ACC08), ref: 007940BB
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 007940CD
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,007ACC08), ref: 007940F2
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,007ACC08), ref: 0079413E
                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028,?,007ACC08), ref: 007941A8
                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000009), ref: 00794262
                                                                                                                                                                                                                                                • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 007942C8
                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 007942F2
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                • Opcode ID: 67b8a284ef2f357c6b4c550a8f5c742d54f442fa91e1a3a4b2c7a034008a7f1e
                                                                                                                                                                                                                                                • Instruction ID: ace589bb67e0d17b1294d25076652e67d16f3909cb1a8744928066a374cb7486
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67b8a284ef2f357c6b4c550a8f5c742d54f442fa91e1a3a4b2c7a034008a7f1e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5123D75A00119EFDF14CF94D884EAEBBB5FF49314F248098E905AB261D735ED46CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(007E1990), ref: 00752F8D
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(007E1990), ref: 0075303D
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00753081
                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0075308A
                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(007E1990,00000000,?,00000000,00000000,00000000), ref: 0075309D
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 007530A9
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 52f25020c0b27414e6948b5b5251264ebdde973c55858936677a4495d91527e9
                                                                                                                                                                                                                                                • Instruction ID: 152908fb2f9e8ea74dc9dcf880c94cddecf0e4a42a6b4ca7e8e6825e1f6863aa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52f25020c0b27414e6948b5b5251264ebdde973c55858936677a4495d91527e9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA712970644205FEEB219F28DC49FEABF65FF06364F204206F9196A1E1C7F9A954C790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,?), ref: 007A6DEB
                                                                                                                                                                                                                                                  • Part of subcall function 00716B57: _wcslen.LIBCMT ref: 00716B6A
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 007A6E5F
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 007A6E81
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 007A6E94
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 007A6EB5
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00710000,00000000), ref: 007A6EE4
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 007A6EFD
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 007A6F16
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 007A6F1D
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 007A6F35
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 007A6F4D
                                                                                                                                                                                                                                                  • Part of subcall function 00729944: GetWindowLongW.USER32(?,000000EB), ref: 00729952
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                • Opcode ID: 0d4cec7dea2598c09cce24782bf768c9cd7b1931cc61e8fa2e207144d0a7f859
                                                                                                                                                                                                                                                • Instruction ID: 61393156d6ad619e0f50f5898277428101b89250b538c1c64a3a092d0b6f8f97
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d4cec7dea2598c09cce24782bf768c9cd7b1931cc61e8fa2e207144d0a7f859
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43717870144284AFDB21CF18DC48EAABBF9FBCA304F48455EF999872A1C778E905CB15
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0078C4B0
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0078C4C3
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0078C4D7
                                                                                                                                                                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0078C4F0
                                                                                                                                                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0078C533
                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0078C549
                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0078C554
                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0078C584
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0078C5DC
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0078C5F0
                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0078C5FB
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                • Opcode ID: 56a2a935119f150ffdd9e2b23bebb6ad14a637bc9e0ce92b2c93dd8199a7d923
                                                                                                                                                                                                                                                • Instruction ID: fc7d3826c9b263824a7f1fea31687b5a0b84e9babcc1f2cb0fc8a34edb93df34
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 56a2a935119f150ffdd9e2b23bebb6ad14a637bc9e0ce92b2c93dd8199a7d923
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75516EB1540204BFEB22AF60C948ABB7BFCFF49754F108419F94596250DB38E954DB70
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 007A8592
                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 007A85A2
                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000), ref: 007A85AD
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 007A85BA
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 007A85C8
                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 007A85D7
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 007A85E0
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 007A85E7
                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 007A85F8
                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,007AFC38,?), ref: 007A8611
                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 007A8621
                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,000000FF), ref: 007A8641
                                                                                                                                                                                                                                                • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 007A8671
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 007A8699
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 007A86AF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3840717409-0
                                                                                                                                                                                                                                                • Opcode ID: 201d3b6513a259901d43bffa495593dd8f07e07b96a4666cbd01ff112ad35f38
                                                                                                                                                                                                                                                • Instruction ID: 15e5fc193d8c7b011943669548eb765e01080317df1699e9f726980c15e7f308
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 201d3b6513a259901d43bffa495593dd8f07e07b96a4666cbd01ff112ad35f38
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C41FA75600208FFDB129FA5DC48EAA7BB8FF8A711F148158F905E7260DB389901CB65
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00781502
                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 0078150B
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00781517
                                                                                                                                                                                                                                                • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 007815FB
                                                                                                                                                                                                                                                • VarR8FromDec.OLEAUT32(?,?), ref: 00781657
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00781708
                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 0078178C
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 007817D8
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 007817E7
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00781823
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                • Opcode ID: 115ecb186baeb016d4fa238746cc79cc249cda7a5e6d254a2d897ae12ebb00ed
                                                                                                                                                                                                                                                • Instruction ID: 2d6a94b6b96e87ba7ea690f0c652f1a8e30db7b415073ed811c9e96d6b61bfdc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 115ecb186baeb016d4fa238746cc79cc249cda7a5e6d254a2d897ae12ebb00ed
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AFD12572A40115EBDB00BF65E889BBDB7B9BF46700F50805AF446AB180DB3CED52DB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0079B6AE,?,?), ref: 0079C9B5
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: _wcslen.LIBCMT ref: 0079C9F1
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: _wcslen.LIBCMT ref: 0079CA68
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: _wcslen.LIBCMT ref: 0079CA9E
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0079B6F4
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0079B772
                                                                                                                                                                                                                                                • RegDeleteValueW.ADVAPI32(?,?), ref: 0079B80A
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0079B87E
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0079B89C
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0079B8F2
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0079B904
                                                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 0079B922
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0079B983
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0079B994
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                • Opcode ID: 73f6588a85b0ab8bfc12711fddff83326c187c3429bb01040e813b770ee57604
                                                                                                                                                                                                                                                • Instruction ID: a4e8b71d5d10f2c5c6317a77f5065edf400ed363a5db4885f46fb191f5311599
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73f6588a85b0ab8bfc12711fddff83326c187c3429bb01040e813b770ee57604
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4BC19F30204201EFDB14DF18E599F2ABBE5BF84314F14855CF55A4B2A2CB79EC86CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 007925D8
                                                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 007925E8
                                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 007925F4
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00792601
                                                                                                                                                                                                                                                • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0079266D
                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 007926AC
                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 007926D0
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 007926D8
                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 007926E1
                                                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 007926E8
                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 007926F3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                                                • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                • Opcode ID: 777b70c948f39f30d73f080b1780d0b4ee594a28a5864780e0f64b2842e613b3
                                                                                                                                                                                                                                                • Instruction ID: 7acb154ea546c7639b4f5687e10ca0bf6cbf77bf1492f15ca269d03c28f27ebf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 777b70c948f39f30d73f080b1780d0b4ee594a28a5864780e0f64b2842e613b3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 296113B5E00219EFCF05DFA4D884AAEBBF5FF48310F208429E955A7251E734A941CF94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 0074DAA1
                                                                                                                                                                                                                                                  • Part of subcall function 0074D63C: _free.LIBCMT ref: 0074D659
                                                                                                                                                                                                                                                  • Part of subcall function 0074D63C: _free.LIBCMT ref: 0074D66B
                                                                                                                                                                                                                                                  • Part of subcall function 0074D63C: _free.LIBCMT ref: 0074D67D
                                                                                                                                                                                                                                                  • Part of subcall function 0074D63C: _free.LIBCMT ref: 0074D68F
                                                                                                                                                                                                                                                  • Part of subcall function 0074D63C: _free.LIBCMT ref: 0074D6A1
                                                                                                                                                                                                                                                  • Part of subcall function 0074D63C: _free.LIBCMT ref: 0074D6B3
                                                                                                                                                                                                                                                  • Part of subcall function 0074D63C: _free.LIBCMT ref: 0074D6C5
                                                                                                                                                                                                                                                  • Part of subcall function 0074D63C: _free.LIBCMT ref: 0074D6D7
                                                                                                                                                                                                                                                  • Part of subcall function 0074D63C: _free.LIBCMT ref: 0074D6E9
                                                                                                                                                                                                                                                  • Part of subcall function 0074D63C: _free.LIBCMT ref: 0074D6FB
                                                                                                                                                                                                                                                  • Part of subcall function 0074D63C: _free.LIBCMT ref: 0074D70D
                                                                                                                                                                                                                                                  • Part of subcall function 0074D63C: _free.LIBCMT ref: 0074D71F
                                                                                                                                                                                                                                                  • Part of subcall function 0074D63C: _free.LIBCMT ref: 0074D731
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074DA96
                                                                                                                                                                                                                                                  • Part of subcall function 007429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0074D7D1,00000000,00000000,00000000,00000000,?,0074D7F8,00000000,00000007,00000000,?,0074DBF5,00000000), ref: 007429DE
                                                                                                                                                                                                                                                  • Part of subcall function 007429C8: GetLastError.KERNEL32(00000000,?,0074D7D1,00000000,00000000,00000000,00000000,?,0074D7F8,00000000,00000007,00000000,?,0074DBF5,00000000,00000000), ref: 007429F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074DAB8
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074DACD
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074DAD8
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074DAFA
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074DB0D
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074DB1B
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074DB26
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074DB5E
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074DB65
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074DB82
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074DB9A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                                                • Opcode ID: 2236a7c2cc877088aaad6c78fe7d9836e7d9c2afcd62775bda157e989cb610d3
                                                                                                                                                                                                                                                • Instruction ID: d625ca373adeb312f2c68f3a5941913f580ea98a507d686cfac3a1406c6ec626
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2236a7c2cc877088aaad6c78fe7d9836e7d9c2afcd62775bda157e989cb610d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F315C71604205DFEB32AA39E849B5677E9FF00310F55442AF498E72A2DB39BC51CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 0077369C
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007736A7
                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00773797
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 0077380C
                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 0077385D
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00773882
                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 007738A0
                                                                                                                                                                                                                                                • ScreenToClient.USER32(00000000), ref: 007738A7
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00773921
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 0077395D
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                • String ID: %s%u
                                                                                                                                                                                                                                                • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                • Opcode ID: 87d4bf53057a4a192d7d825b694fe61144d1fc3a02859461c9ee34c4a9f65909
                                                                                                                                                                                                                                                • Instruction ID: 0a157ad61caa41298e01fbbbd8396955b7cfbd73a6417f340410c011b5642f27
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87d4bf53057a4a192d7d825b694fe61144d1fc3a02859461c9ee34c4a9f65909
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B91C671204606EFDB19DF24C885BAAF7A8FF44394F00C519FA9DC2190DB38EA55DBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00774994
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 007749DA
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007749EB
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 007749F7
                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00774A2C
                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00774A64
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00774A9D
                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00774AE6
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00774B20
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00774B8B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                • String ID: ThumbnailClass
                                                                                                                                                                                                                                                • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                • Opcode ID: 8f7e29016109780ce8c948b72b783c3a7a87eca3a5b63adb4c9b72f3bfb33fd8
                                                                                                                                                                                                                                                • Instruction ID: b80187898ff3fdcd98f2d282ea8ba80aa5dfec2051367c60f56f4bc6fe25d952
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f7e29016109780ce8c948b72b783c3a7a87eca3a5b63adb4c9b72f3bfb33fd8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8391AC71104205AFDF05DF14C985BAAB7E8FF84394F04C46AFD899A0A6DB38ED45CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(007E1990,000000FF,00000000,00000030), ref: 0077BFAC
                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(007E1990,00000004,00000000,00000030), ref: 0077BFE1
                                                                                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 0077BFF3
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 0077C039
                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 0077C056
                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,-00000001), ref: 0077C082
                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 0077C0C9
                                                                                                                                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0077C10F
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0077C124
                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0077C145
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 71f8d5e546079917a08d8cb3719246734da0e279d779bded42e2ee023a40d041
                                                                                                                                                                                                                                                • Instruction ID: a7bfa67228042f0517a0d35ff7eccad2de7153000658226fe777c80134a4bb25
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71f8d5e546079917a08d8cb3719246734da0e279d779bded42e2ee023a40d041
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 876196B0900249EFDF12CF64DC88AFE7BB8EB49384F548059F915A7251D739AD15CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0079CC64
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0079CC8D
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0079CD48
                                                                                                                                                                                                                                                  • Part of subcall function 0079CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0079CCAA
                                                                                                                                                                                                                                                  • Part of subcall function 0079CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0079CCBD
                                                                                                                                                                                                                                                  • Part of subcall function 0079CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0079CCCF
                                                                                                                                                                                                                                                  • Part of subcall function 0079CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0079CD05
                                                                                                                                                                                                                                                  • Part of subcall function 0079CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0079CD28
                                                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 0079CCF3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                • Opcode ID: 58e169e97069616d224fbc28461a152562e840171f07749c4c9fd59011c9b10a
                                                                                                                                                                                                                                                • Instruction ID: a63672db045f136fd85fd1487ff8c56c669713044f75bb7298e0b8f5f4807505
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58e169e97069616d224fbc28461a152562e840171f07749c4c9fd59011c9b10a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C63160B1A01129BBDF228B54EC88EFFBB7CEF46750F004165F905E6240D6389E45DAB4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00783D40
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00783D6D
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00783D9D
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00783DBE
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?), ref: 00783DCE
                                                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00783E55
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00783E60
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00783E6B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                • Opcode ID: 6d6cc309248cf78872c0e4499fbd14f1886cceb70334834f2d1a0bc7b35b3088
                                                                                                                                                                                                                                                • Instruction ID: 660c9a330f12500435ef8bb9b071ad2757052d5227faab6c6779f19a514d973c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d6cc309248cf78872c0e4499fbd14f1886cceb70334834f2d1a0bc7b35b3088
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3231B471A40119BBDB21ABA4DC49FEF37BCEF89B00F1040B5F505D6151EB7897458B24
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 0077E6B4
                                                                                                                                                                                                                                                  • Part of subcall function 0072E551: timeGetTime.WINMM(?,?,0077E6D4), ref: 0072E555
                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 0077E6E1
                                                                                                                                                                                                                                                • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0077E705
                                                                                                                                                                                                                                                • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0077E727
                                                                                                                                                                                                                                                • SetActiveWindow.USER32 ref: 0077E746
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0077E754
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 0077E773
                                                                                                                                                                                                                                                • Sleep.KERNEL32(000000FA), ref: 0077E77E
                                                                                                                                                                                                                                                • IsWindow.USER32 ref: 0077E78A
                                                                                                                                                                                                                                                • EndDialog.USER32(00000000), ref: 0077E79B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                • String ID: BUTTON
                                                                                                                                                                                                                                                • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                • Opcode ID: 993587705f88a52d6687f4e800783f540a6df186af052a5903f9bfcd1c07ed30
                                                                                                                                                                                                                                                • Instruction ID: 74d56d9d27ecbd12462fe3f6c4273f3e61cd924b960b7103ff96781692dbb6a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 993587705f88a52d6687f4e800783f540a6df186af052a5903f9bfcd1c07ed30
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF2184B0301245BFEF015F24ECC9A253B6DF79D389B10C465F509C55A2DBBDAC119A6C
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0077EA5D
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0077EA73
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0077EA84
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0077EA96
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0077EAA7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                • Opcode ID: 50481ae339408c38273122dc77c8e5c4a29b42b76c6ee6d1497f5b80fe56555d
                                                                                                                                                                                                                                                • Instruction ID: 342595b667d5a48f4992cdaad74addaccd65374cbdfddc172ce18fd6857fed3b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50481ae339408c38273122dc77c8e5c4a29b42b76c6ee6d1497f5b80fe56555d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5711C671A50219B9DB20A7A5DC5ADFF6B7CEBD5F40F00442AB815A20D0EE782E45C5B0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00775CE2
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00775CFB
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00775D59
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00775D69
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00775D7B
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00775DCF
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00775DDD
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00775DEF
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00775E31
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00775E44
                                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00775E5A
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00775E67
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3096461208-0
                                                                                                                                                                                                                                                • Opcode ID: 5f1c3069313b18bd95384a4c04f19d248a823568df520585c285669abc4b9338
                                                                                                                                                                                                                                                • Instruction ID: da4c34ed71b9b7bcdc6e471035cfdaacab6c5b67fef080ffd939503cc2cb7dac
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f1c3069313b18bd95384a4c04f19d248a823568df520585c285669abc4b9338
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B510E71B00605AFDF19CF68DD89AAEBBB5FB88340F148229F519E7290D7B49E04CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00728F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00728BE8,?,00000000,?,?,?,?,00728BBA,00000000,?), ref: 00728FC5
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00728C81
                                                                                                                                                                                                                                                • KillTimer.USER32(00000000,?,?,?,?,00728BBA,00000000,?), ref: 00728D1B
                                                                                                                                                                                                                                                • DestroyAcceleratorTable.USER32(00000000), ref: 00766973
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00728BBA,00000000,?), ref: 007669A1
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00728BBA,00000000,?), ref: 007669B8
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00728BBA,00000000), ref: 007669D4
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 007669E6
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 641708696-0
                                                                                                                                                                                                                                                • Opcode ID: 15edd979b51235ebf9f8e73cddcc28a73998165aeb65717879ac996720e6f53a
                                                                                                                                                                                                                                                • Instruction ID: 806e62fe21244b42d05081aaeb0594f06c8dc144e0111865dc50edfa3495d1ff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15edd979b51235ebf9f8e73cddcc28a73998165aeb65717879ac996720e6f53a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A161BD30103760DFCB629F14EA49B2A77F1FB44312F95855CE4429A560CB3EB880CFA6
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00729944: GetWindowLongW.USER32(?,000000EB), ref: 00729952
                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00729862
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ColorLongWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 259745315-0
                                                                                                                                                                                                                                                • Opcode ID: 7835aafe431d30363b66c9f02048d9d1181407f626babc299413983b7dd7cf54
                                                                                                                                                                                                                                                • Instruction ID: 4d9f738a6cf78cea092895015859589f94ba7e4d424af10846e6d1ea95ffe4e4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7835aafe431d30363b66c9f02048d9d1181407f626babc299413983b7dd7cf54
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0841D471500654AFDB255F38EC88BB93BA5EB57370F1C8645FAA28B1E2D7389C41DB10
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: .s
                                                                                                                                                                                                                                                • API String ID: 0-1621786184
                                                                                                                                                                                                                                                • Opcode ID: 0a2c03f8e5a15180aabee92d8c4f41024f92b0465e446c58626dab10440bef17
                                                                                                                                                                                                                                                • Instruction ID: 5f24f82084dc2d8cb25200c8417c9dc9588f06d112c06876d3b777f25eb0c7f8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a2c03f8e5a15180aabee92d8c4f41024f92b0465e446c58626dab10440bef17
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACC1E475E0424AEFDF11DFA8D845BAEBBB0BF09310F144199F514AB3A2C7789941CB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0075F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00779717
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,0075F7F8,00000001), ref: 00779720
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0075F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00779742
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,0075F7F8,00000001), ref: 00779745
                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00779866
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                • Opcode ID: dd34ea3cea8ce4c0b254f0710500c69203bd5d134acedb07e6a4dc55f0a87136
                                                                                                                                                                                                                                                • Instruction ID: e1d34adf31fc0a5483b78541497c1a408c562206105c159e49f974ee0ea1b5df
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd34ea3cea8ce4c0b254f0710500c69203bd5d134acedb07e6a4dc55f0a87136
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB412C72801219EADF04EBE4DE9ADEEB778AF55340F504025F60572092EB396F89CB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00716B57: _wcslen.LIBCMT ref: 00716B6A
                                                                                                                                                                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 007707A2
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 007707BE
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 007707DA
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00770804
                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0077082C
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00770837
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0077083C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                • Opcode ID: 1730bb1184b533f6b04555e74676e42127a24534818df67221bcaf3ccb084bc8
                                                                                                                                                                                                                                                • Instruction ID: 3e84a2599c5ce989d04024ff7d96e5a74f2fff3331168affcda1f7820dc8f4d1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1730bb1184b533f6b04555e74676e42127a24534818df67221bcaf3ccb084bc8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC41FC71C10229EBDF15EB94DC99CEDB778FF44350F148126E915A31A1EB386E44CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00793C5C
                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00793C8A
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00793C94
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00793D2D
                                                                                                                                                                                                                                                • GetRunningObjectTable.OLE32(00000000,?), ref: 00793DB1
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,00000029), ref: 00793ED5
                                                                                                                                                                                                                                                • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00793F0E
                                                                                                                                                                                                                                                • CoGetObject.OLE32(?,00000000,007AFB98,?), ref: 00793F2D
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 00793F40
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00793FC4
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00793FD8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 429561992-0
                                                                                                                                                                                                                                                • Opcode ID: 45d4dca5080aab846e6abb0d921ded7caf8036c5df244bf06cd3a8cda3faedc7
                                                                                                                                                                                                                                                • Instruction ID: 12d05e6351322a7470e843501cedb6a979c10bda55cf6e0147376642a274fcea
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 45d4dca5080aab846e6abb0d921ded7caf8036c5df244bf06cd3a8cda3faedc7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16C13571608205EFDB00DF68D88492BBBE9FF89744F04491DF98A9B250D738EE45CB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00787AF3
                                                                                                                                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00787B8F
                                                                                                                                                                                                                                                • SHGetDesktopFolder.SHELL32(?), ref: 00787BA3
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(007AFD08,00000000,00000001,007D6E6C,?), ref: 00787BEF
                                                                                                                                                                                                                                                • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00787C74
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?,?), ref: 00787CCC
                                                                                                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00787D57
                                                                                                                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00787D7A
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00787D81
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00787DD6
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00787DDC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2762341140-0
                                                                                                                                                                                                                                                • Opcode ID: fa64d3828a83c85c834cdffc8d35a5e339467a59e3d7853b9332488c5d78e7f1
                                                                                                                                                                                                                                                • Instruction ID: a1ea3237c0ce135112af93e70a82eea2a6065efbe5b2ddffa36e4a590da1865b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa64d3828a83c85c834cdffc8d35a5e339467a59e3d7853b9332488c5d78e7f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10C11B75A04109EFCB14DFA4C888DAEBBF9FF48314B148499E91A9B361D734ED81CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 007A5504
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 007A5515
                                                                                                                                                                                                                                                • CharNextW.USER32(00000158), ref: 007A5544
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 007A5585
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 007A559B
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 007A55AC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1350042424-0
                                                                                                                                                                                                                                                • Opcode ID: 0b6edd0e069b134ccdcdce7c63c734ddeedf1cd7903ccfcde53a9210ac6c03fa
                                                                                                                                                                                                                                                • Instruction ID: de204444eb45672ebab9863bf6542c4133ebe5d19e1a20031217fc2dac6980d3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0b6edd0e069b134ccdcdce7c63c734ddeedf1cd7903ccfcde53a9210ac6c03fa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2619D31900608EFDF11CF54CC84DFE7BB9EB8B721F108245F925AA290D7789A80DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0076FAAF
                                                                                                                                                                                                                                                • SafeArrayAllocData.OLEAUT32(?), ref: 0076FB08
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0076FB1A
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(?,?), ref: 0076FB3A
                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 0076FB8D
                                                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(?), ref: 0076FBA1
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0076FBB6
                                                                                                                                                                                                                                                • SafeArrayDestroyData.OLEAUT32(?), ref: 0076FBC3
                                                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0076FBCC
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0076FBDE
                                                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0076FBE9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2706829360-0
                                                                                                                                                                                                                                                • Opcode ID: a51e3726dbcff2d934ad68cc285ea7fba784dcabe92c3cb215bfba4dedb9a95a
                                                                                                                                                                                                                                                • Instruction ID: cfc1656868a028d2709063e0e973b9c691d4aaca8aa68b7edbf421f72d861bd1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a51e3726dbcff2d934ad68cc285ea7fba784dcabe92c3cb215bfba4dedb9a95a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3415475900119EFCB01DF68D8589ADBFB9FF49354F00C065E906A7251CB38A945CF94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00779CA1
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00779D22
                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A0), ref: 00779D3D
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00779D57
                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A1), ref: 00779D6C
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 00779D84
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00779D96
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 00779DAE
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 00779DC0
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00779DD8
                                                                                                                                                                                                                                                • GetKeyState.USER32(0000005B), ref: 00779DEA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 541375521-0
                                                                                                                                                                                                                                                • Opcode ID: d88205d8b2a43ea41832cba4dae28516970f65b1467d1d29d8b1aaa19f112197
                                                                                                                                                                                                                                                • Instruction ID: a34b9af03e56ca108fcf7fd684ac3f68c4a5163906ba4c6e4a1b0f753623f224
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d88205d8b2a43ea41832cba4dae28516970f65b1467d1d29d8b1aaa19f112197
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A41EB346057C96DFF31877484043B5BEA06F12384F08C05ADBCA566C2EBEC99D4C7A2
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • WSAStartup.WSOCK32(00000101,?), ref: 007905BC
                                                                                                                                                                                                                                                • inet_addr.WSOCK32(?), ref: 0079061C
                                                                                                                                                                                                                                                • gethostbyname.WSOCK32(?), ref: 00790628
                                                                                                                                                                                                                                                • IcmpCreateFile.IPHLPAPI ref: 00790636
                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 007906C6
                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 007906E5
                                                                                                                                                                                                                                                • IcmpCloseHandle.IPHLPAPI(?), ref: 007907B9
                                                                                                                                                                                                                                                • WSACleanup.WSOCK32 ref: 007907BF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                • String ID: Ping
                                                                                                                                                                                                                                                • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                • Opcode ID: 2221deec32f89b2e1e371b25058698702ccf1c2ee05f2dc3c89e3e0d8cbb9c7c
                                                                                                                                                                                                                                                • Instruction ID: ec90d4ccca555170b95abd6d23679d94407de49c2155d58e49524ca47fcbaed3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2221deec32f89b2e1e371b25058698702ccf1c2ee05f2dc3c89e3e0d8cbb9c7c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E918F75614201EFDB20CF19E488F16BBE0AF84328F1585A9E4698B6A2C738EC41CFD1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                • Opcode ID: b26d95b1406ff9adae0b60c5bfb1601feba799f053981d0f7e3d48299e3a11d3
                                                                                                                                                                                                                                                • Instruction ID: 68b8f763237af72f3898132b6ccb41d26f01dd23ee748aa11ebd05fe0c4bbd78
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b26d95b1406ff9adae0b60c5bfb1601feba799f053981d0f7e3d48299e3a11d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B51C131A00116EBCF54DF6CD9519BEB3A5BF6A320B204229E526E73C4EB39ED40C791
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CoInitialize.OLE32 ref: 00793774
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 0079377F
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000017,007AFB78,?), ref: 007937D9
                                                                                                                                                                                                                                                • IIDFromString.OLE32(?,?), ref: 0079384C
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 007938E4
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00793936
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                • Opcode ID: 1bc51be3fdb8f964dcaaa18552aadd8a58a65c20271358b01975bb9818285fa1
                                                                                                                                                                                                                                                • Instruction ID: 8449756ee865153a3acd7457757dd13fa9854e49ea10fd2cb126d6ae603342a5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1bc51be3fdb8f964dcaaa18552aadd8a58a65c20271358b01975bb9818285fa1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7618FB0608301EFDB11DF54D889F6ABBE4EF49714F004909F5859B291D778EE48CBA6
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 007833CF
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 007833F0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                • Opcode ID: 8b1937190c3870a64b761b89a14aff8a241323911190c20b698dd8ed11d30fba
                                                                                                                                                                                                                                                • Instruction ID: dcb822214164a15fb6e55ac32d2eeeb22b5a04948406def78c38482f842510f5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b1937190c3870a64b761b89a14aff8a241323911190c20b698dd8ed11d30fba
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0151A1B1801209FADF15EBA4CD5AEEEB778AF04740F108065F50972191EB3D2F98DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                • Opcode ID: fdf75f613284c4c4ebdc7cc58e3938fb600a7d2313240745d94afb35de0f9226
                                                                                                                                                                                                                                                • Instruction ID: 0234136423d9755658c416cb3a812a16d69a0f2f1585bf5f15205fbe7df9d44d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fdf75f613284c4c4ebdc7cc58e3938fb600a7d2313240745d94afb35de0f9226
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E641DB32A00126DBCF105F7DC8906BE77B5AFA17E4B24812AE629D7284E73DDD81C790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 007853A0
                                                                                                                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00785416
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00785420
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,READY), ref: 007854A7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                • Opcode ID: 06a6bbcbf2ee43283ec7805604b052b28a087f430dec391e557d3db823d77cff
                                                                                                                                                                                                                                                • Instruction ID: 5b47cbfa90dfdfe6d3ba97940a1ad761a30be29dc75deea0d3c9f9ac0b2d7c4e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06a6bbcbf2ee43283ec7805604b052b28a087f430dec391e557d3db823d77cff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E31C375A40644EFDB10EF68C488AAABBF4FF45305F148065E509CB392DB79DD86CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateMenu.USER32 ref: 007A3C79
                                                                                                                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 007A3C88
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 007A3D10
                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 007A3D24
                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 007A3D2E
                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 007A3D5B
                                                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 007A3D63
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                • String ID: 0$F
                                                                                                                                                                                                                                                • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                • Opcode ID: 2c3cf050c0897e2bee7e8e8cde114fa81defd51c1498f9994f559ceadbc08ffe
                                                                                                                                                                                                                                                • Instruction ID: cb37d3cb225638b8564d07d2185cab250dc1e193453b521516427f702c21a6c0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c3cf050c0897e2bee7e8e8cde114fa81defd51c1498f9994f559ceadbc08ffe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10416B75A01209EFDB14CF64D884EEA7BB5FF8A351F144129F946A7360D738AA10CF94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00773CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00773CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00771F64
                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 00771F6F
                                                                                                                                                                                                                                                • GetParent.USER32 ref: 00771F8B
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00771F8E
                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00771F97
                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00771FAB
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00771FAE
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                • Opcode ID: b6c3671e18102fafb7f465a816c7ff7a11ad7e8ce720faa8603f5749d5823891
                                                                                                                                                                                                                                                • Instruction ID: 676a8086067f978802b1ac300a7e2bf70b734f8e20104687444d67883697ab2f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6c3671e18102fafb7f465a816c7ff7a11ad7e8ce720faa8603f5749d5823891
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C421B070900214BBCF05EFA4CC99DEEBBB8AF46390B108196FA65672D1CB3C59059B64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 007A3A9D
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 007A3AA0
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007A3AC7
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 007A3AEA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 007A3B62
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 007A3BAC
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 007A3BC7
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 007A3BE2
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 007A3BF6
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 007A3C13
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 312131281-0
                                                                                                                                                                                                                                                • Opcode ID: 8878165e2fbb03f15021f7bedb0ed621ad4a0b4a3b100f133a51872119bba73d
                                                                                                                                                                                                                                                • Instruction ID: f5977a6a3632517722006a40c6ef30ed1361ad8613f2146a7ef80ae23c68d3da
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8878165e2fbb03f15021f7bedb0ed621ad4a0b4a3b100f133a51872119bba73d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09618E75900248EFDB10DF68CC81EEE77F8EB49710F104199FA15AB291C778AE41DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0077B151
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0077A1E1,?,00000001), ref: 0077B165
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000), ref: 0077B16C
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0077A1E1,?,00000001), ref: 0077B17B
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 0077B18D
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0077A1E1,?,00000001), ref: 0077B1A6
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0077A1E1,?,00000001), ref: 0077B1B8
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0077A1E1,?,00000001), ref: 0077B1FD
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0077A1E1,?,00000001), ref: 0077B212
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0077A1E1,?,00000001), ref: 0077B21D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2156557900-0
                                                                                                                                                                                                                                                • Opcode ID: 2ba24b83eae2e55d404b625ca3df072aa898b403cfb74af5beb41f99899044cf
                                                                                                                                                                                                                                                • Instruction ID: 9e553bdb81490b2954950294fbf33e7f4b49b7653afcbdd327f3dc05a9c1e26d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ba24b83eae2e55d404b625ca3df072aa898b403cfb74af5beb41f99899044cf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D831BD71501208BFDF119F24DC89B6D7BAABB96395F10C804FA08DB191D7BC9E008F68
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742C94
                                                                                                                                                                                                                                                  • Part of subcall function 007429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0074D7D1,00000000,00000000,00000000,00000000,?,0074D7F8,00000000,00000007,00000000,?,0074DBF5,00000000), ref: 007429DE
                                                                                                                                                                                                                                                  • Part of subcall function 007429C8: GetLastError.KERNEL32(00000000,?,0074D7D1,00000000,00000000,00000000,00000000,?,0074D7F8,00000000,00000007,00000000,?,0074DBF5,00000000,00000000), ref: 007429F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742CA0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742CAB
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742CB6
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742CC1
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742CCC
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742CD7
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742CE2
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742CED
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742CFB
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                • Opcode ID: ce7b3cc3c49480840254e3318bbd9c4c20df97c8dca47403a806ebe281e5e7f3
                                                                                                                                                                                                                                                • Instruction ID: b6a43f5aa0e407b4ce2e8f7a30c21fcd7a924bc9f2c1cbcabb2f7372238f5c79
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce7b3cc3c49480840254e3318bbd9c4c20df97c8dca47403a806ebe281e5e7f3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9118076100108EFDB02EF55D886CDD3BA5FF05350F9144A5FA48AB232DB35EA619F90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00787FAD
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00787FC1
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00787FEB
                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00788005
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00788017
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00788060
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 007880B0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                • Opcode ID: b78b0e9ff3d08d2d6f06ece8cc991f09c91bec867616b5f5147170d28a975661
                                                                                                                                                                                                                                                • Instruction ID: 3d7b99ba003dc667f0906e4badac13a8b25b9c44c357e623a1a185b8f942c624
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b78b0e9ff3d08d2d6f06ece8cc991f09c91bec867616b5f5147170d28a975661
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E181A172548201DBCB28FF54C4849AAB3E8BF89310F644C5EF88AD7251EB79ED45CB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EB), ref: 00715C7A
                                                                                                                                                                                                                                                  • Part of subcall function 00715D0A: GetClientRect.USER32(?,?), ref: 00715D30
                                                                                                                                                                                                                                                  • Part of subcall function 00715D0A: GetWindowRect.USER32(?,?), ref: 00715D71
                                                                                                                                                                                                                                                  • Part of subcall function 00715D0A: ScreenToClient.USER32(?,?), ref: 00715D99
                                                                                                                                                                                                                                                • GetDC.USER32 ref: 007546F5
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00754708
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00754716
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0075472B
                                                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00754733
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 007547C4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                • Opcode ID: fcd3a5e2b7d0551d9b00312002bb0f5bffd60130e38d076e23e53121d4f2a90d
                                                                                                                                                                                                                                                • Instruction ID: b882137ff5d1dda9f164b1d720a07bfd4376c252d2416993c6b014c04b0d60b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fcd3a5e2b7d0551d9b00312002bb0f5bffd60130e38d076e23e53121d4f2a90d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E711330400205EFCF258F68C984AFA3BB1FF8A31AF144669ED515A1A6C7799CC5DF60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 007835E4
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                • LoadStringW.USER32(007E2390,?,00000FFF,?), ref: 0078360A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                • Opcode ID: 849e504b765fcbe03ba525af43bf68a4c8b7e2c33bb0dbcbae7fd206bb3cb52d
                                                                                                                                                                                                                                                • Instruction ID: 0221c687b5867931140c44528a02a70f4ca45806f5d2dceb61dfae1914f56991
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 849e504b765fcbe03ba525af43bf68a4c8b7e2c33bb0dbcbae7fd206bb3cb52d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E55191B1800209FADF15EBA4CC96EEDBB34AF04740F144125F615721A1EB386BD9DFA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0078C272
                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0078C29A
                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0078C2CA
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0078C322
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 0078C336
                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0078C341
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                • Opcode ID: 991ef556da168dd44b2c96aa79d6283a2c6b37a78535445d44b090f8b3dc9d8c
                                                                                                                                                                                                                                                • Instruction ID: 9ed4e96060f9088913b8be0951e92af6d8bb65d55b717a1173c7acf9571b0d9f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 991ef556da168dd44b2c96aa79d6283a2c6b37a78535445d44b090f8b3dc9d8c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8319CB1640208BFD723AFA49C88AAB7BFCEB4A744F14851EF446D2640DB38DD058B71
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00753AAF,?,?,Bad directive syntax error,007ACC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 007798BC
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,00753AAF,?), ref: 007798C3
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00779987
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                • Opcode ID: 543a2e67ee8667919d6c91072a7c630d9058999f0d71c87e10ec000d949eb11f
                                                                                                                                                                                                                                                • Instruction ID: 63fe143c677f1d9655ab7cc246022260f11e3aefd5d6f3985f756100ff289c9a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 543a2e67ee8667919d6c91072a7c630d9058999f0d71c87e10ec000d949eb11f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0321917180021AFBDF11AF90CC1AEEE7775FF18340F044426F619620A2EB79A658DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetParent.USER32 ref: 007720AB
                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 007720C0
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0077214D
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                • Opcode ID: df633578cf622d63d50d479da97db8c293ccd2fc5e735c9d4a595c9b2db204c6
                                                                                                                                                                                                                                                • Instruction ID: 468c0601891aae59edc9cdcaa6a6fac9484dac1266361fa21c9e29455dd385c1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df633578cf622d63d50d479da97db8c293ccd2fc5e735c9d4a595c9b2db204c6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F51129B668870EFAFE056624DC0BDA637ACEB05364F608117FB18B51D3FE6D68035618
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1282221369-0
                                                                                                                                                                                                                                                • Opcode ID: a8b5646e8415a4f22581f623f1698c8d06727119f7dfe4d48fe3002950c5d474
                                                                                                                                                                                                                                                • Instruction ID: 8f3c71c923197a8a6a034b36ddb193dd0a9dcdd40d60a8691aa195c04a01bf6c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8b5646e8415a4f22581f623f1698c8d06727119f7dfe4d48fe3002950c5d474
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61616B73A06340EFDF22AFB49C89A6E7BA5EF05310F04416DF940AB252DB7D9D4587A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 007A5186
                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 007A51C7
                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000005,?,00000000), ref: 007A51CD
                                                                                                                                                                                                                                                • SetFocus.USER32(?,?,00000005,?,00000000), ref: 007A51D1
                                                                                                                                                                                                                                                  • Part of subcall function 007A6FBA: DeleteObject.GDI32(00000000), ref: 007A6FE6
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007A520D
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007A521A
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 007A524D
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 007A5287
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 007A5296
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3210457359-0
                                                                                                                                                                                                                                                • Opcode ID: afd2f2385d4ee35b0e7da531ae241b62a88712b923c00a685bf8aeac89bb6807
                                                                                                                                                                                                                                                • Instruction ID: 8702e731ae5570ba536d7f5b738a1637fc5aec39b63a84a083f617c8f9a18d0a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: afd2f2385d4ee35b0e7da531ae241b62a88712b923c00a685bf8aeac89bb6807
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19519070A41A08FEEF349F28DC4ABE93B65FB87321F148211F615962E1C77DA990DB41
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00766890
                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 007668A9
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 007668B9
                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 007668D1
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 007668F2
                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00728874,00000000,00000000,00000000,000000FF,00000000), ref: 00766901
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0076691E
                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00728874,00000000,00000000,00000000,000000FF,00000000), ref: 0076692D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1268354404-0
                                                                                                                                                                                                                                                • Opcode ID: 2efea9f047332c8f8c57a0e0634f5859b518b1948e7b0b0bebc4cd87f458848f
                                                                                                                                                                                                                                                • Instruction ID: c322a1d137ec193d85169d28f928d754c2731438a3aeb6a7035f8a9607823914
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2efea9f047332c8f8c57a0e0634f5859b518b1948e7b0b0bebc4cd87f458848f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E35178B0A01209EFDB20CF24DC95FAA7BB5FB88750F14851CF916972A0DB79E990DB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0078C182
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0078C195
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 0078C1A9
                                                                                                                                                                                                                                                  • Part of subcall function 0078C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0078C272
                                                                                                                                                                                                                                                  • Part of subcall function 0078C253: GetLastError.KERNEL32 ref: 0078C322
                                                                                                                                                                                                                                                  • Part of subcall function 0078C253: SetEvent.KERNEL32(?), ref: 0078C336
                                                                                                                                                                                                                                                  • Part of subcall function 0078C253: InternetCloseHandle.WININET(00000000), ref: 0078C341
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 337547030-0
                                                                                                                                                                                                                                                • Opcode ID: a86942dbc3231edef32a4409d5029b58db770a4abeb3eb23d5199aa6647ae432
                                                                                                                                                                                                                                                • Instruction ID: 85922222b3b36ceea9b08277edfb018b42acbed4a27901c3a23637768fe4fec0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a86942dbc3231edef32a4409d5029b58db770a4abeb3eb23d5199aa6647ae432
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43318C71640605BFDB23AFB5DC48A66BBF8FF59300B04841DF95686660DB39E8149BB0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00773A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00773A57
                                                                                                                                                                                                                                                  • Part of subcall function 00773A3D: GetCurrentThreadId.KERNEL32 ref: 00773A5E
                                                                                                                                                                                                                                                  • Part of subcall function 00773A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007725B3), ref: 00773A65
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 007725BD
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 007725DB
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 007725DF
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 007725E9
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00772601
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00772605
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 0077260F
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00772623
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00772627
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2014098862-0
                                                                                                                                                                                                                                                • Opcode ID: bcd81176dd1d628cfd7623935c5363bd69ec4795edef0e17b5502f1dba743bc2
                                                                                                                                                                                                                                                • Instruction ID: f349deb9227eaa5c586b99ac1e2baa8a9e0ed3f947f17a84d099687f19856b23
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcd81176dd1d628cfd7623935c5363bd69ec4795edef0e17b5502f1dba743bc2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA01D471390214BBFB106768DC8FF593F59DB8EB52F108041F328AE0D1C9EA28459E6D
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00771449,?,?,00000000), ref: 0077180C
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00771449,?,?,00000000), ref: 00771813
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00771449,?,?,00000000), ref: 00771828
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,00771449,?,?,00000000), ref: 00771830
                                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00771449,?,?,00000000), ref: 00771833
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00771449,?,?,00000000), ref: 00771843
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00771449,00000000,?,00771449,?,?,00000000), ref: 0077184B
                                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00771449,?,?,00000000), ref: 0077184E
                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00771874,00000000,00000000,00000000), ref: 00771868
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1957940570-0
                                                                                                                                                                                                                                                • Opcode ID: 5df737b31a9b1c9511d4f859aa5092f8466e04aa022ca3f9bd325a26d7da0bda
                                                                                                                                                                                                                                                • Instruction ID: 87898c13a66add17a974d5164bee916431b6f46fe9492503eb0096984702e29c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5df737b31a9b1c9511d4f859aa5092f8466e04aa022ca3f9bd325a26d7da0bda
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC01ACB5340308BFE611ABA5DC4AF573BACEB8AB11F418411FA05DB191DA7498008B25
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                • String ID: }}s$}}s$}}s
                                                                                                                                                                                                                                                • API String ID: 1036877536-1291969072
                                                                                                                                                                                                                                                • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                • Instruction ID: 1fa862bddcd80b2cdcd3967b96d5e0370edb57413298658c437698e8910e90ca
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9A14672E003869FEB25CF18C8917AEBBF4EF61350F1841AEE5959B282C73C8985D750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0077D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0077D501
                                                                                                                                                                                                                                                  • Part of subcall function 0077D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0077D50F
                                                                                                                                                                                                                                                  • Part of subcall function 0077D4DC: CloseHandle.KERNELBASE(00000000), ref: 0077D5DC
                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0079A16D
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0079A180
                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0079A1B3
                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 0079A268
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 0079A273
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0079A2C4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                • Opcode ID: d64aba492dc875eb11f58b9e4f29aa23bc956df80c3897ea62f871a3272205d2
                                                                                                                                                                                                                                                • Instruction ID: 84648d28c6efe1296582c53bcaa36a178e6a4445885b19195b87d3ebb621ee05
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d64aba492dc875eb11f58b9e4f29aa23bc956df80c3897ea62f871a3272205d2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A461AF71209241AFDB20DF18D498F15BBE1AF84318F18848CE4664B7A3C77AEC85CBD2
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 007A3925
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 007A393A
                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 007A3954
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A3999
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,?), ref: 007A39C6
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001061,?,0000000F), ref: 007A39F4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                • String ID: SysListView32
                                                                                                                                                                                                                                                • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                • Opcode ID: d756ce45eaa60cdf7b18a02cb6bcf03caf9d70a92634e29fafa0fd87611293a5
                                                                                                                                                                                                                                                • Instruction ID: 2d1d3c296e243c2087eee341f568cc2062283eed0b45ecc767097bedb288c194
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d756ce45eaa60cdf7b18a02cb6bcf03caf9d70a92634e29fafa0fd87611293a5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F41C671A00218BBEF21DF64CC49FEA77A9EF49354F100226F958E7281D7799E80CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0077BCFD
                                                                                                                                                                                                                                                • IsMenu.USER32(00000000), ref: 0077BD1D
                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 0077BD53
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(01115618), ref: 0077BDA4
                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(01115618,?,00000001,00000030), ref: 0077BDCC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                • String ID: 0$2
                                                                                                                                                                                                                                                • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                • Opcode ID: 709c07dc7a65a1a3da338779e45787830b191d7086e5a438020e98173b439735
                                                                                                                                                                                                                                                • Instruction ID: 043329400da1f108a0cee8bdc7de2762ec673f105c2d9153dcd542e9d413edc9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 709c07dc7a65a1a3da338779e45787830b191d7086e5a438020e98173b439735
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03518070B00305EFDF25CFA8D888BAEBBF4AF45394F24C169E41997291D778A941CB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00732D4B
                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00732D53
                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00732DE1
                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00732E0C
                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00732E61
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                • String ID: &Hs$csm
                                                                                                                                                                                                                                                • API String ID: 1170836740-1354961900
                                                                                                                                                                                                                                                • Opcode ID: 0207d7eaccc7ae423911718996c31001eb868b48f4ed3b4653b238bda937314e
                                                                                                                                                                                                                                                • Instruction ID: cbf83cd26fe9113664fd4031fe5b3581529f6dfd4801e48612d675d9881b3f06
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0207d7eaccc7ae423911718996c31001eb868b48f4ed3b4653b238bda937314e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE419374A10209EBDF10DF68C849A9EBBB5BF44324F148155E915AB353D739EA06CBE0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadIconW.USER32(00000000,00007F03), ref: 0077C913
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconLoad
                                                                                                                                                                                                                                                • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                • Opcode ID: b3004f869a13d7faeaeaff0e4f2bf438feaea3cc9ef7cba6cdec3223dfc8e256
                                                                                                                                                                                                                                                • Instruction ID: daa68b2b1e5c4ac8de3066ee2b5346ae93924b72dbad2f4af70c1fb0b1e87d64
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3004f869a13d7faeaeaff0e4f2bf438feaea3cc9ef7cba6cdec3223dfc8e256
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9011EE3168930AFEEB065B549C82CDA67ACDF193A4B10842FF508A5282D76C7D005669
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                • String ID: 0.0.0.0
                                                                                                                                                                                                                                                • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                • Opcode ID: 7b35a8727dd6a082b2b8c7cc53ed613ba5e86a0e6209f6efd3d3a159d4123a69
                                                                                                                                                                                                                                                • Instruction ID: 2256a2199d3172eaf9781dfef8be688cde475d3d43fb15d06aad71b2c4f553d9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b35a8727dd6a082b2b8c7cc53ed613ba5e86a0e6209f6efd3d3a159d4123a69
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7110672904114FBDF36AB309C0AEEE77BCDF55751F0041A9F40996092EFBD9E818AA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 952045576-0
                                                                                                                                                                                                                                                • Opcode ID: 374e45c2ede5f48277fa5513aac3a517a23a8a33dfd6ae53a2db0396b6dcbae7
                                                                                                                                                                                                                                                • Instruction ID: d27baaf659fcf280150b40660b486edef22881bc1c04af6a2d0cfec3c3412e67
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 374e45c2ede5f48277fa5513aac3a517a23a8a33dfd6ae53a2db0396b6dcbae7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80419666C10118B5EB21EBF4888EACF77A8AF49710F508462F518E3123FB3CE655C3A5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0076682C,00000004,00000000,00000000), ref: 0072F953
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0076682C,00000004,00000000,00000000), ref: 0076F3D1
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0076682C,00000004,00000000,00000000), ref: 0076F454
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ShowWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1268545403-0
                                                                                                                                                                                                                                                • Opcode ID: 0181240a7d32f1a239a6565589521c509766db7eb923d938e15fa7cedbe97c8f
                                                                                                                                                                                                                                                • Instruction ID: aaa872d5f42dd3b604d00f0b5aafbc98e9c0a6addc0113da47d67118295efcad
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0181240a7d32f1a239a6565589521c509766db7eb923d938e15fa7cedbe97c8f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE410A31608690BEC7399B2DF88872A7BB5AB96314F54843DE4C7D6661DA3DB8C0CB11
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 007A2D1B
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 007A2D23
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 007A2D2E
                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 007A2D3A
                                                                                                                                                                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 007A2D76
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 007A2D87
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,007A5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 007A2DC2
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 007A2DE1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3864802216-0
                                                                                                                                                                                                                                                • Opcode ID: 6ba767d388ac09378804cf26e1d44bdc63c3a23a752d26f7c916e672b321e3ed
                                                                                                                                                                                                                                                • Instruction ID: 7d7bd8a1d2d54d25b90b6c3c2c37ea6c3335fd060f2ce4f3bc0291cfc67eaf5c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ba767d388ac09378804cf26e1d44bdc63c3a23a752d26f7c916e672b321e3ed
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A318072201214BFEB158F54CC89FEB3FADEF8A715F048155FE089A292C6799C51C7A4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                                                • Opcode ID: 1f48fc5ac123f200f7c0f433b8038486604562e021d690073858156da749252e
                                                                                                                                                                                                                                                • Instruction ID: 9f5cdf6266d20c1969ab24c6d755083bde103c94d6bdaed90506daffad9363ad
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f48fc5ac123f200f7c0f433b8038486604562e021d690073858156da749252e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6821FCA1740A09B7EA1857218D82FFA335CAF517D4F848120FD0CDA542F7ADEE1082F5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                • API String ID: 0-572801152
                                                                                                                                                                                                                                                • Opcode ID: bce51717ed59c1fc527467d3724397b1d50dc16ad0495abcb7b20555019e0f6d
                                                                                                                                                                                                                                                • Instruction ID: 091218591e2498ce87cb8a9748c28ffec8dca6af14bfd5fd8502ea3b2c01d1c4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce51717ed59c1fc527467d3724397b1d50dc16ad0495abcb7b20555019e0f6d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35D1E471A0061AAFDF11CFA8E885BAEB7B5FF48344F148169E915AB281E374DD41CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCPInfo.KERNEL32(?,?), ref: 007515CE
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00751651
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 007516E4
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 007516FB
                                                                                                                                                                                                                                                  • Part of subcall function 00743820: RtlAllocateHeap.NTDLL(00000000,?,007E1444,?,0072FDF5,?,?,0071A976,00000010,007E1440,007113FC,?,007113C6,?,00711129), ref: 00743852
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00751777
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 007517A2
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 007517AE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2829977744-0
                                                                                                                                                                                                                                                • Opcode ID: 7f04e7bfc9461c7b176e496d607b810a75c5d89ebd97454612885a6fdc0bd8c3
                                                                                                                                                                                                                                                • Instruction ID: e3bcdbfa30defbe245a3376009d1589fad420cbb2a65c49ef194ce2465f74dd1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f04e7bfc9461c7b176e496d607b810a75c5d89ebd97454612885a6fdc0bd8c3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B91D571E002169ADB208E78C885BEE7BB5DF49313F984659EC01E7141EBBDCD48C760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                • Opcode ID: 0242f82af90ed75098cb27ea95a19536a199611ae61f0cde4dccbd00af1f952e
                                                                                                                                                                                                                                                • Instruction ID: 57da5829f894b22822e49af9a33af9ff3f90da0972e4413065a4073307675847
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0242f82af90ed75098cb27ea95a19536a199611ae61f0cde4dccbd00af1f952e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12919471A00219EBDF24CFA4DC48FAE7BB8EF46714F108559F505AB280D7789942CFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0078125C
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00781284
                                                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 007812A8
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 007812D8
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0078135F
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 007813C4
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00781430
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2550207440-0
                                                                                                                                                                                                                                                • Opcode ID: 68761571e62faa0e929e591d00ff3d2b1fcd906f192097b1c3b72246cebb4f22
                                                                                                                                                                                                                                                • Instruction ID: c58f0240b76f4c088f7d9e479dd4be0860ab5a4fb8985a9a9b5c25ed038da7d4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68761571e62faa0e929e591d00ff3d2b1fcd906f192097b1c3b72246cebb4f22
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5591D471A40218EFDB01EF98C888BBE77B9FF45325F504029E905E7291D77CA946CB94
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                                                • Opcode ID: 5e263921f4defef66cafa9e19f203cefb1f42a99350fcf2e3ffa308719413d2b
                                                                                                                                                                                                                                                • Instruction ID: 1db8bfb72d5145652abec93baf0134b1f96d1a98a68990e29a41a9bfac568acd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e263921f4defef66cafa9e19f203cefb1f42a99350fcf2e3ffa308719413d2b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75915C71E00219EFCB15CFA9DC84AEEBBB8FF49320F148055E915B7291D378A951CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0079396B
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00793A7A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00793A8A
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00793C1F
                                                                                                                                                                                                                                                  • Part of subcall function 00780CDF: VariantInit.OLEAUT32(00000000), ref: 00780D1F
                                                                                                                                                                                                                                                  • Part of subcall function 00780CDF: VariantCopy.OLEAUT32(?,?), ref: 00780D28
                                                                                                                                                                                                                                                  • Part of subcall function 00780CDF: VariantClear.OLEAUT32(?), ref: 00780D34
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                • Opcode ID: 2258d3928beb7d6350e2563c79eebb989b527776ed82de6830bd701f53d7f29f
                                                                                                                                                                                                                                                • Instruction ID: 486d14978b32bb3dc3e34b91c8cb593a2fd92ca05da94d29e879775daeea1db3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2258d3928beb7d6350e2563c79eebb989b527776ed82de6830bd701f53d7f29f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 249144756083059FCB04EF28D48596AB7E5FF89314F14882DF8899B351DB38EE45CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0077000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0076FF41,80070057,?,?,?,0077035E), ref: 0077002B
                                                                                                                                                                                                                                                  • Part of subcall function 0077000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0076FF41,80070057,?,?), ref: 00770046
                                                                                                                                                                                                                                                  • Part of subcall function 0077000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0076FF41,80070057,?,?), ref: 00770054
                                                                                                                                                                                                                                                  • Part of subcall function 0077000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0076FF41,80070057,?), ref: 00770064
                                                                                                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00794C51
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00794D59
                                                                                                                                                                                                                                                • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00794DCF
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00794DDA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                • Opcode ID: c4465fa0171a2ca5f26711f2dd830170346cf0ee0ebbecacebba3ac32d36c97f
                                                                                                                                                                                                                                                • Instruction ID: a826c8bec5a95e51e26e92f8b7ef1400dbebae25387448eafb4f7f08564c63f1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4465fa0171a2ca5f26711f2dd830170346cf0ee0ebbecacebba3ac32d36c97f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F911771D00219EFDF15DFA4D895EEEB7B8BF08310F108169E919A7291DB389A45CFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenu.USER32(?), ref: 007A2183
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 007A21B5
                                                                                                                                                                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 007A21DD
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A2213
                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 007A224D
                                                                                                                                                                                                                                                • GetSubMenu.USER32(?,?), ref: 007A225B
                                                                                                                                                                                                                                                  • Part of subcall function 00773A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00773A57
                                                                                                                                                                                                                                                  • Part of subcall function 00773A3D: GetCurrentThreadId.KERNEL32 ref: 00773A5E
                                                                                                                                                                                                                                                  • Part of subcall function 00773A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007725B3), ref: 00773A65
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 007A22E3
                                                                                                                                                                                                                                                  • Part of subcall function 0077E97B: Sleep.KERNEL32 ref: 0077E9F3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4196846111-0
                                                                                                                                                                                                                                                • Opcode ID: 598d780d91d80aa498626412f72a764bace394f9f084e7319b0e1ef62a4e19cc
                                                                                                                                                                                                                                                • Instruction ID: 5f496f74baad75f0e164df5f4c66a4e0a5cd03224669a34c737b03a01ffbc9f8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 598d780d91d80aa498626412f72a764bace394f9f084e7319b0e1ef62a4e19cc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1718135A00205EFCB15DF68C845AAEB7F5FF89310F158559E816EB392DB38ED428B90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsWindow.USER32(01115550), ref: 007A7F37
                                                                                                                                                                                                                                                • IsWindowEnabled.USER32(01115550), ref: 007A7F43
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 007A801E
                                                                                                                                                                                                                                                • SendMessageW.USER32(01115550,000000B0,?,?), ref: 007A8051
                                                                                                                                                                                                                                                • IsDlgButtonChecked.USER32(?,?), ref: 007A8089
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(01115550,000000EC), ref: 007A80AB
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 007A80C3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4072528602-0
                                                                                                                                                                                                                                                • Opcode ID: 3c4edfcfaa1dbe97fb2fd9842830cf83a4addba1c842c604a13b4f7a8dffac58
                                                                                                                                                                                                                                                • Instruction ID: 81494061b779caa36139122ad32bc755e05c6e369050f132fc9ae74d1bbf7e0f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c4edfcfaa1dbe97fb2fd9842830cf83a4addba1c842c604a13b4f7a8dffac58
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A71BF35608244EFEF29DF54CC84FAA7BB5EF8B300F144299F94597261CB39AA46CB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0077AEF9
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 0077AF0E
                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 0077AF6F
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000010,?), ref: 0077AF9D
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000011,?), ref: 0077AFBC
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000012,?), ref: 0077AFFD
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0077B020
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                • Opcode ID: 222692f3ca71d8dbf98498b7378c586ef855c07494137cda8107be305461aac1
                                                                                                                                                                                                                                                • Instruction ID: f839fcb0f75cd0a06b3deb4fdb94dbffd986f4999fd90ed1407a26f67d0aa1e9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 222692f3ca71d8dbf98498b7378c586ef855c07494137cda8107be305461aac1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F51C0A06087D53DFF3682348849BBABEA95B46384F08C589E1DD958C2C3DCE888D761
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetParent.USER32(00000000), ref: 0077AD19
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 0077AD2E
                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 0077AD8F
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0077ADBB
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0077ADD8
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0077AE17
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0077AE38
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                • Opcode ID: 0772cbb387c9055a35cae5a5b89b6487cdac92207deeaee35665a6b35020ef3b
                                                                                                                                                                                                                                                • Instruction ID: ea15915b231fe0a9e65c5539d6a12179a46f456cf7f5996246cb9231d428082b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0772cbb387c9055a35cae5a5b89b6487cdac92207deeaee35665a6b35020ef3b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F051A3A16047D53DFF3783248C56BBE7EA96B86340F08C589E1DD46882D29CAC94D752
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(00753CD6,?,?,?,?,?,?,?,?,00745BA3,?,?,00753CD6,?,?), ref: 00745470
                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 007454EB
                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 00745506
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00753CD6,00000005,00000000,00000000), ref: 0074552C
                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,00753CD6,00000000,00745BA3,00000000,?,?,?,?,?,?,?,?,?,00745BA3,?), ref: 0074554B
                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,00745BA3,00000000,?,?,?,?,?,?,?,?,?,00745BA3,?), ref: 00745584
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                                                • Opcode ID: bf03449d3132c7b7934d3329b0ae1782cad7f96788510cb015565ff195c46e50
                                                                                                                                                                                                                                                • Instruction ID: 10bf75a695019a5eb57b5524ba20365d7e455ab97ff693bd6fef1dce28cb63fe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf03449d3132c7b7934d3329b0ae1782cad7f96788510cb015565ff195c46e50
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2851E670A00649AFDB11CFA8D885AEEFBFAEF09300F14411AF555E7292E7349A51CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0079304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0079307A
                                                                                                                                                                                                                                                  • Part of subcall function 0079304E: _wcslen.LIBCMT ref: 0079309B
                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00791112
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00791121
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 007911C9
                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 007911F9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2675159561-0
                                                                                                                                                                                                                                                • Opcode ID: 32c704fbb015dfe37e782e4ab78e3fa7e23fd2a6ea55ab3f9be9c6800e7d89e0
                                                                                                                                                                                                                                                • Instruction ID: 443a8aaf88ddbaacbe4aaf25af00f731db032f0474a022cc33d394f72780b2cf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32c704fbb015dfe37e782e4ab78e3fa7e23fd2a6ea55ab3f9be9c6800e7d89e0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B541F431600209FFDB119F58D888BA9BBEAFF85324F148059F9159B291D778ED81CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0077DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0077CF22,?), ref: 0077DDFD
                                                                                                                                                                                                                                                  • Part of subcall function 0077DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0077CF22,?), ref: 0077DE16
                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 0077CF45
                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0077CF7F
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0077D005
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0077D01B
                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?), ref: 0077D061
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                • Opcode ID: 57a80be3a6d7426630cc611d64db7763978f18860d8ce00b6cf31345cbc61ddf
                                                                                                                                                                                                                                                • Instruction ID: 0a7a506feae95326bdfbbdbe4bbc846970fe3cccbb7fec4fbae78eac38b043bf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57a80be3a6d7426630cc611d64db7763978f18860d8ce00b6cf31345cbc61ddf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F74157729052189EDF17EFA4C985BDDB7B9AF09380F0440E6E509E7142EA38AA44CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 007A2E1C
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007A2E4F
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007A2E84
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 007A2EB6
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 007A2EE0
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007A2EF1
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007A2F0B
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2178440468-0
                                                                                                                                                                                                                                                • Opcode ID: 23aebe6b5ca12811621ccb2092da6542b400fb75c878d063ddb77841c4a8c8ee
                                                                                                                                                                                                                                                • Instruction ID: c310c7d8a3e36e395a4c7a68bfb87f3074e547fdeab5bd17e06dd89eb09ee7bd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 23aebe6b5ca12811621ccb2092da6542b400fb75c878d063ddb77841c4a8c8ee
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8631F230609290EFEB21CF5CDC89F6537E1EB8A710F1542A4F9008F2B2CB79A881DB45
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00777769
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0077778F
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00777792
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 007777B0
                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 007777B9
                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 007777DE
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 007777EC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                                                • Opcode ID: dc94e21a2581204b017bb9579b070910d39d1676ee872da0b6587054db701deb
                                                                                                                                                                                                                                                • Instruction ID: 09a9dcb49e9006cf5908129c2e009c96f134ff7a7f7c4ed34da84dff5c16c833
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc94e21a2581204b017bb9579b070910d39d1676ee872da0b6587054db701deb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97219C76604219BFDF199FA8DC89CBB77ACEB093A4700C025FA08DB150D6789C41C7A8
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00777842
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00777868
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 0077786B
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32 ref: 0077788C
                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32 ref: 00777895
                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 007778AF
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 007778BD
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                                                • Opcode ID: 3952221629029407c4c102486b225feea54e79d5ea8813fedfd5be869305737c
                                                                                                                                                                                                                                                • Instruction ID: 9e3dcb49674d962a2c720522d141ad1aedd61244d11c3c988cc51fe0af1a02c4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3952221629029407c4c102486b225feea54e79d5ea8813fedfd5be869305737c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36218E71608204BF9F159BA8DC8CDBA77ECEB493A0710C125F919CB2A1DA78DC41CB69
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 007804F2
                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0078052E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                • Opcode ID: b40fa0838365418bacb923c96461c477e7681888106ead078c16920ae6fd27bd
                                                                                                                                                                                                                                                • Instruction ID: 7b8f6bda2c5ffe09df9b6f25b1e90c2463d79f61a8da658618865e81941c0a9d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b40fa0838365418bacb923c96461c477e7681888106ead078c16920ae6fd27bd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2218071640305AFDB20AF29DC08E9A77F4BF85724F204A19F8A1D62E0D7749968CFB0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 007805C6
                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00780601
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                • Opcode ID: ec328e11b76ccff67adcac441180115cad45139a064b99ef8e98e3e47f8efb8d
                                                                                                                                                                                                                                                • Instruction ID: c91ddfd124518ab22963c918711ac8f18e4687b9b3f0c2015bb1eba70a67dbd6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec328e11b76ccff67adcac441180115cad45139a064b99ef8e98e3e47f8efb8d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8521B775640305AFDB60AF68CC08A5A77F4BF85720F204B19F8B1D32D0E7749864CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0071600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0071604C
                                                                                                                                                                                                                                                  • Part of subcall function 0071600E: GetStockObject.GDI32(00000011), ref: 00716060
                                                                                                                                                                                                                                                  • Part of subcall function 0071600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0071606A
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 007A4112
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 007A411F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 007A412A
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 007A4139
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 007A4145
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                • Opcode ID: af3995b0c90db14dfc0402c096d5c7453315158fbb1fda31bb7ec055b6f5b108
                                                                                                                                                                                                                                                • Instruction ID: 1b83b845f1595856cc86a4abe0b7f6901d3b5097a2e3b11519934f9dc5678275
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af3995b0c90db14dfc0402c096d5c7453315158fbb1fda31bb7ec055b6f5b108
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E11B6B214011DBEEF119F64CC85EE77F9DEF49798F004211B618A6150C6769C61DBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0074D7A3: _free.LIBCMT ref: 0074D7CC
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074D82D
                                                                                                                                                                                                                                                  • Part of subcall function 007429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0074D7D1,00000000,00000000,00000000,00000000,?,0074D7F8,00000000,00000007,00000000,?,0074DBF5,00000000), ref: 007429DE
                                                                                                                                                                                                                                                  • Part of subcall function 007429C8: GetLastError.KERNEL32(00000000,?,0074D7D1,00000000,00000000,00000000,00000000,?,0074D7F8,00000000,00000007,00000000,?,0074DBF5,00000000,00000000), ref: 007429F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074D838
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074D843
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074D897
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074D8A2
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074D8AD
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074D8B8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                • Instruction ID: b320a4b62d0a679d12d76f64c39e08dea60116b76b557046721243a63fd439b6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D111DD71541B04EBE932BFB1CC4BFCB7BDC6F05700F804825B2D9A65A2DB79B9164A50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0077DA74
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 0077DA7B
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0077DA91
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 0077DA98
                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0077DADC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • %s (%d) : ==> %s: %s %s, xrefs: 0077DAB9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                • Opcode ID: 54ca8737d381320f9bdd0e509c3768f78c1f120ad13d7826effbdc8666f8b3c9
                                                                                                                                                                                                                                                • Instruction ID: 338dbc0c5e1da14efc52f98b726e3c234bd3d4ebef394f32c4e02f25a59f4b12
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54ca8737d381320f9bdd0e509c3768f78c1f120ad13d7826effbdc8666f8b3c9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E50162F25002087FEB11DBA0DD89EE7336CEB09741F408496B70AE2041EA789E844F74
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(0110ECF0,0110ECF0), ref: 0078097B
                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(0110ECD0,00000000), ref: 0078098D
                                                                                                                                                                                                                                                • TerminateThread.KERNEL32(?,000001F6), ref: 0078099B
                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8), ref: 007809A9
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 007809B8
                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(0110ECF0,000001F6), ref: 007809C8
                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(0110ECD0), ref: 007809CF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3495660284-0
                                                                                                                                                                                                                                                • Opcode ID: 8ff25daf169209225ff19b02cd595b3a0898eadb738b21e244c51b329fcfd4f6
                                                                                                                                                                                                                                                • Instruction ID: 21c661b928f8a2bb304b205e712d579faaef1b687436dda6ecf709f7da615aa3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ff25daf169209225ff19b02cd595b3a0898eadb738b21e244c51b329fcfd4f6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8F04431542502FBD7425F94EE8DBD67B35FF42702F405015F101508A0CB78A475CF95
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00715D30
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00715D71
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00715D99
                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00715ED7
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00715EF8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1296646539-0
                                                                                                                                                                                                                                                • Opcode ID: bd86771ee0a4adb37cdb616d5640542bc3f8d304354d3abfe2add92e660f48e2
                                                                                                                                                                                                                                                • Instruction ID: bab8dfe7f80b3d07cd17da5d6480cb68adf285f2a32c966f5e531b30352ed936
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd86771ee0a4adb37cdb616d5640542bc3f8d304354d3abfe2add92e660f48e2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2AB17B34A0064ADBDB14CFA8C4807EEB7F1FF84314F14851AE8A9D7290D738AA95DB54
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 007400BA
                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 007400D6
                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 007400ED
                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0074010B
                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00740122
                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00740140
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1992179935-0
                                                                                                                                                                                                                                                • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                • Instruction ID: 934cd40fed86ad28cbe13f1e092e33dd65c2e715ff2e28a3c58434ae9a1df0b8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF81F676A00706EBE720AE39CC45B6F73E9AF51364F24453AFA51D7682E778DD008B90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00793149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,0079101C,00000000,?,?,00000000), ref: 00793195
                                                                                                                                                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00791DC0
                                                                                                                                                                                                                                                • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00791DE1
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00791DF2
                                                                                                                                                                                                                                                • inet_ntoa.WSOCK32(?), ref: 00791E8C
                                                                                                                                                                                                                                                • htons.WSOCK32(?,?,?,?,?), ref: 00791EDB
                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 00791F35
                                                                                                                                                                                                                                                  • Part of subcall function 007739E8: _strlen.LIBCMT ref: 007739F2
                                                                                                                                                                                                                                                  • Part of subcall function 00716D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0072CF58,?,?,?), ref: 00716DBA
                                                                                                                                                                                                                                                  • Part of subcall function 00716D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0072CF58,?,?,?), ref: 00716DED
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1923757996-0
                                                                                                                                                                                                                                                • Opcode ID: 244447ed86aea623d108b63ed0a4eb4e576ec0ff66a00ebeeeccf0737ff6169c
                                                                                                                                                                                                                                                • Instruction ID: d834b730b5a71771cf3ae54e5c814547960bfb44a927a7c7fa8f3a97e84c5d7a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 244447ed86aea623d108b63ed0a4eb4e576ec0ff66a00ebeeeccf0737ff6169c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93A10331204341EFCB14DF24D889E6AB7E5AF85308F94894CF4565B2E2DB39ED82CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,007382D9,007382D9,?,?,?,0074644F,00000001,00000001,8BE85006), ref: 00746258
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0074644F,00000001,00000001,8BE85006,?,?,?), ref: 007462DE
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 007463D8
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 007463E5
                                                                                                                                                                                                                                                  • Part of subcall function 00743820: RtlAllocateHeap.NTDLL(00000000,?,007E1444,?,0072FDF5,?,?,0071A976,00000010,007E1440,007113FC,?,007113C6,?,00711129), ref: 00743852
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 007463EE
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00746413
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                                                                • Opcode ID: 365f97954fd25fcf71ab2548235e651a749657fb7dbb8b6e2ccd769453307e5c
                                                                                                                                                                                                                                                • Instruction ID: d003556acf7cc89bcb35faa0134dfadf6f7f799ecc34295b25a0b934bb3ccb50
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 365f97954fd25fcf71ab2548235e651a749657fb7dbb8b6e2ccd769453307e5c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1951E172A00256ABEB258F64CC85EBF7BAAEF46750F144669FC05D6180EB7CDC40C6A1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0079B6AE,?,?), ref: 0079C9B5
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: _wcslen.LIBCMT ref: 0079C9F1
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: _wcslen.LIBCMT ref: 0079CA68
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: _wcslen.LIBCMT ref: 0079CA9E
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0079BCCA
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0079BD25
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0079BD6A
                                                                                                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0079BD99
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0079BDF3
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0079BDFF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1120388591-0
                                                                                                                                                                                                                                                • Opcode ID: 8bb399836e31c10ebf6d1f0b82dd50b74484895506f7ec495f46c4ee40d2f8a4
                                                                                                                                                                                                                                                • Instruction ID: e42279537fe5cf3be91be60ad1afef9cf88d2b0e0539ac95392fab1511ba2836
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8bb399836e31c10ebf6d1f0b82dd50b74484895506f7ec495f46c4ee40d2f8a4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B81CD30208241EFCB14DF24D995E6ABBE5FF85308F14885CF5594B2A2DB39ED45CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000035), ref: 0076F7B9
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000001), ref: 0076F860
                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(0076FA64,00000000), ref: 0076F889
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(0076FA64), ref: 0076F8AD
                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(0076FA64,00000000), ref: 0076F8B1
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0076F8BB
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3859894641-0
                                                                                                                                                                                                                                                • Opcode ID: 39be56acca62131d513032b652e6bcec09de1c867e5df132f6e8a0a09f99ac7a
                                                                                                                                                                                                                                                • Instruction ID: 37b7ac6a2232b38e2e3b0c3cdc87627fd611a7bfc4dc6c07b787581a1d3ede74
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39be56acca62131d513032b652e6bcec09de1c867e5df132f6e8a0a09f99ac7a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0951B631601310FACF24AB65E899B69B3E9EF45310B249467ED07DF291DB789C40CB96
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00717620: _wcslen.LIBCMT ref: 00717625
                                                                                                                                                                                                                                                  • Part of subcall function 00716B57: _wcslen.LIBCMT ref: 00716B6A
                                                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(00000058), ref: 007894E5
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00789506
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0078952D
                                                                                                                                                                                                                                                • GetSaveFileNameW.COMDLG32(00000058), ref: 00789585
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                • String ID: X
                                                                                                                                                                                                                                                • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                • Opcode ID: c33aaddf2efe29bf738c726e84722c992d318f1ecd7657e443923929d21eaee9
                                                                                                                                                                                                                                                • Instruction ID: 32a75576053e7a41b55c92101b8a47a3cd18d51b7b4abc4e7a46a7615d474caa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c33aaddf2efe29bf738c726e84722c992d318f1ecd7657e443923929d21eaee9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6E1B431504340DFD724EF28C885AAAB7E0BF85314F08856DF9999B2A2DB39ED45CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00729BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00729BB2
                                                                                                                                                                                                                                                • BeginPaint.USER32(?,?,?), ref: 00729241
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 007292A5
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 007292C2
                                                                                                                                                                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 007292D3
                                                                                                                                                                                                                                                • EndPaint.USER32(?,?,?,?,?), ref: 00729321
                                                                                                                                                                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 007671EA
                                                                                                                                                                                                                                                  • Part of subcall function 00729339: BeginPath.GDI32(00000000), ref: 00729357
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3050599898-0
                                                                                                                                                                                                                                                • Opcode ID: 8d77930e50d72ed3c1834ea5057273e897f5fdecc51344a90917529feb8c9b5c
                                                                                                                                                                                                                                                • Instruction ID: d9877d1b4fdb6510af0a0610396975b7c1777886fa3b864099af432ffed39cb9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d77930e50d72ed3c1834ea5057273e897f5fdecc51344a90917529feb8c9b5c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A841D270105250EFD711DF24DC85FBA7BF8EB8A364F184229FA558B2A2C738A845DB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 0078080C
                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00780847
                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00780863
                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 007808DC
                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 007808F3
                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 00780921
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3368777196-0
                                                                                                                                                                                                                                                • Opcode ID: 03fe32ca514ff4c093c81e2ede86453087b414ba0f3fe8422f6f6face66baecd
                                                                                                                                                                                                                                                • Instruction ID: d4124d6d6eaa41f4709f2958efed107cfa10137ba232306d6a230d0ad6589633
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03fe32ca514ff4c093c81e2ede86453087b414ba0f3fe8422f6f6face66baecd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3418D71A00205EFDF15AF54DC85AAA7778FF44310F1480B9ED00AA297DB38EE65DBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0076F3AB,00000000,?,?,00000000,?,0076682C,00000004,00000000,00000000), ref: 007A824C
                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000000), ref: 007A8272
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000), ref: 007A82D1
                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000004), ref: 007A82E5
                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000001), ref: 007A830B
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 007A832F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 642888154-0
                                                                                                                                                                                                                                                • Opcode ID: 449ac696c46614cd7a3a9dcd69792935650a4b90bae45384b675f0f2a6200cdf
                                                                                                                                                                                                                                                • Instruction ID: 1a61f3781e4aa8a6525ebfa625d660b535f0d0f268c456ecb0d35135aff55593
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 449ac696c46614cd7a3a9dcd69792935650a4b90bae45384b675f0f2a6200cdf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8041A630601684EFDF55CF14D899BA47BE0FB8B714F1842A5E6484F2A2CB396841CF56
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 00774C95
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00774CB2
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00774CEA
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00774D08
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00774D10
                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00774D1A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 72514467-0
                                                                                                                                                                                                                                                • Opcode ID: 9cc5cba996f14841dbb1dbf300bbe1d73a84265607b314c9e3dc516168c583a0
                                                                                                                                                                                                                                                • Instruction ID: 5f0027283bbee1c28cb1fcf7fcf94576a4574ff501fa988369f73cb72357ea09
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9cc5cba996f14841dbb1dbf300bbe1d73a84265607b314c9e3dc516168c583a0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3321FC31704210BBEF269B39AC49E7B7BACDF46790F10C079F909CA152EF69DC0196A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00713AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00713A97,?,?,00712E7F,?,?,?,00000000), ref: 00713AC2
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0078587B
                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00785995
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(007AFCF8,00000000,00000001,007AFB68,?), ref: 007859AE
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 007859CC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                                                • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                • Opcode ID: aa7d380027c503b89f904981543c7976af8bb58978d2ca0e5f986a070595334b
                                                                                                                                                                                                                                                • Instruction ID: f8a96ac652b3e176f9f853fad41bec5c444adacae372b3beb4e22e432c6b2ebb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa7d380027c503b89f904981543c7976af8bb58978d2ca0e5f986a070595334b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CAD164B1604600DFC714EF28C48496ABBF2FF89710F148859F8899B361DB39EC45CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00770FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00770FCA
                                                                                                                                                                                                                                                  • Part of subcall function 00770FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00770FD6
                                                                                                                                                                                                                                                  • Part of subcall function 00770FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00770FE5
                                                                                                                                                                                                                                                  • Part of subcall function 00770FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00770FEC
                                                                                                                                                                                                                                                  • Part of subcall function 00770FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00771002
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000000,00771335), ref: 007717AE
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000), ref: 007717BA
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 007717C1
                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000,00000000,?), ref: 007717DA
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00771335), ref: 007717EE
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 007717F5
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3008561057-0
                                                                                                                                                                                                                                                • Opcode ID: d3b02d56c4187fc380885b36928dc8575edbbb08a98201ff1ee6d5f004ec8cf1
                                                                                                                                                                                                                                                • Instruction ID: 8ed5e9991a0465e5a934a10b3af634b5a47f608cb001feade70c71aea4b97aae
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3b02d56c4187fc380885b36928dc8575edbbb08a98201ff1ee6d5f004ec8cf1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55117C71600209FFDF199FA8CC49BAF7BA9EB86395F50C018F44597210D739A944CFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 007714FF
                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00771506
                                                                                                                                                                                                                                                • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00771515
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000004), ref: 00771520
                                                                                                                                                                                                                                                • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0077154F
                                                                                                                                                                                                                                                • DestroyEnvironmentBlock.USERENV(00000000), ref: 00771563
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1413079979-0
                                                                                                                                                                                                                                                • Opcode ID: 6748936c245cea50d734746a489ac87a9c3e8a1344bd80e221dd226d660851b8
                                                                                                                                                                                                                                                • Instruction ID: 5b381dcc736f60cc94a0fd1a315759107b45225552f6b37422945c5c586b3ad5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6748936c245cea50d734746a489ac87a9c3e8a1344bd80e221dd226d660851b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF113A7250024DBBDF128F98DD49FDE7BA9EF89744F048055FA09A2160C379CE64DB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00733379,00732FE5), ref: 00733390
                                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0073339E
                                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 007333B7
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00733379,00732FE5), ref: 00733409
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                                • Opcode ID: 06a5d07238b3e98a52c5dbdb5c47f83aff48b18134a257c23df1a4b67de7bf31
                                                                                                                                                                                                                                                • Instruction ID: a511d4771ce9f10f6cfae09293ef845fac0fef325e1fe403ed703c08272bfe34
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06a5d07238b3e98a52c5dbdb5c47f83aff48b18134a257c23df1a4b67de7bf31
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D001F73360E312FEBA3627757C8A6676BA4EB05379F20C22AF410852F3EF1D4D019548
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00745686,00753CD6,?,00000000,?,00745B6A,?,?,?,?,?,0073E6D1,?,007D8A48), ref: 00742D78
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742DAB
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742DD3
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,0073E6D1,?,007D8A48,00000010,00714F4A,?,?,00000000,00753CD6), ref: 00742DE0
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,0073E6D1,?,007D8A48,00000010,00714F4A,?,?,00000000,00753CD6), ref: 00742DEC
                                                                                                                                                                                                                                                • _abort.LIBCMT ref: 00742DF2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                                                                                • Opcode ID: da134ac0ea65c57ae2be20e26bd6331a309c1563fdd3b39fee092ef1f3474f35
                                                                                                                                                                                                                                                • Instruction ID: 96582149e7a18aa565d2bd9d77c745bc56a14802e904a7250713dd578122b68a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da134ac0ea65c57ae2be20e26bd6331a309c1563fdd3b39fee092ef1f3474f35
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79F0A431A05A01B7C6176735AC0EB1A2669AFC27A1B644419F824921A3EF6C98235961
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00729639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00729693
                                                                                                                                                                                                                                                  • Part of subcall function 00729639: SelectObject.GDI32(?,00000000), ref: 007296A2
                                                                                                                                                                                                                                                  • Part of subcall function 00729639: BeginPath.GDI32(?), ref: 007296B9
                                                                                                                                                                                                                                                  • Part of subcall function 00729639: SelectObject.GDI32(?,00000000), ref: 007296E2
                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 007A8A4E
                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000003,00000000), ref: 007A8A62
                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 007A8A70
                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000000,00000003), ref: 007A8A80
                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 007A8A90
                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 007A8AA0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 43455801-0
                                                                                                                                                                                                                                                • Opcode ID: f189f7e5377d671cdcd34bcb2df62b6c4fbd0e0e5763f17844bded78397a432d
                                                                                                                                                                                                                                                • Instruction ID: 4f4340b4b2601cdd0fea9a7bc33a75edba9c1d00a44da350c2eb9aff0ba56d33
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f189f7e5377d671cdcd34bcb2df62b6c4fbd0e0e5763f17844bded78397a432d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB11057600014CFFEB129F90DC88EAA7FACEB09350F04C022BA199A1A1C775AD55DBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00775218
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 00775229
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00775230
                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00775238
                                                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0077524F
                                                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00775261
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1035833867-0
                                                                                                                                                                                                                                                • Opcode ID: b3e319468c20a5904b1dcba83accac3ccb0fe2764d29e547bcc09d44900790ff
                                                                                                                                                                                                                                                • Instruction ID: 9d16cef0de00a27920edc8651dfc34e6fd2cbf97a01d1a1cc0abf62477e07d94
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3e319468c20a5904b1dcba83accac3ccb0fe2764d29e547bcc09d44900790ff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9018FB5A00708BBEF119BA59C49A4EBFB8FB89351F048065FA04A7281D6749C00CBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00711BF4
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000010,00000000), ref: 00711BFC
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00711C07
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00711C12
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000011,00000000), ref: 00711C1A
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00711C22
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Virtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4278518827-0
                                                                                                                                                                                                                                                • Opcode ID: fc642aee033f1221e76e13a64784fe0779d9a835314785496a78a6f3dfd8d76a
                                                                                                                                                                                                                                                • Instruction ID: a20a0c87b58452d5c1ddddab5f1d37eb41ec8c55d5821e473e5ae642fe3e6d68
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc642aee033f1221e76e13a64784fe0779d9a835314785496a78a6f3dfd8d76a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B0167B0902B5ABDE3008F6A8C85B52FFE8FF59354F04415BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0077EB30
                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0077EB46
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 0077EB55
                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0077EB64
                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0077EB6E
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0077EB75
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 839392675-0
                                                                                                                                                                                                                                                • Opcode ID: 0d377c04bfc5174237b0e949df107f1c5106daff4dce21238caee43cc5929a47
                                                                                                                                                                                                                                                • Instruction ID: 0f139b76699644a87a5f3d4eddf8348181555bf9412fe73629aba430720de79f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d377c04bfc5174237b0e949df107f1c5106daff4dce21238caee43cc5929a47
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99F054B2240158BBE7225B52DC0EEEF3E7CEFCBB11F008159F601D1091DBA85A01C6B9
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetClientRect.USER32(?), ref: 00767452
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001328,00000000,?), ref: 00767469
                                                                                                                                                                                                                                                • GetWindowDC.USER32(?), ref: 00767475
                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 00767484
                                                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00767496
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000005), ref: 007674B0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 272304278-0
                                                                                                                                                                                                                                                • Opcode ID: 955d9d2d1692ecae10325e30531b312c775556a2193b78c03b514b7309e399df
                                                                                                                                                                                                                                                • Instruction ID: 3d61583e9d91f65e67d43268180fb97b0f65bd871d68cb52166a922b7edf9fa1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 955d9d2d1692ecae10325e30531b312c775556a2193b78c03b514b7309e399df
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26018B31400215FFDB129FA4DD08BAA7FB5FB45311F648060FD16A61A0CF391E51EB54
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0077187F
                                                                                                                                                                                                                                                • UnloadUserProfile.USERENV(?,?), ref: 0077188B
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00771894
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0077189C
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 007718A5
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 007718AC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 146765662-0
                                                                                                                                                                                                                                                • Opcode ID: ff7577a8d729257f1c7764fb8715b9552954c501a4919a72a8ba55212f0f0376
                                                                                                                                                                                                                                                • Instruction ID: b726b52f8103410e8cfcbcff62722f60089ad6ea9eb3f69ca9adda4f899ceca5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff7577a8d729257f1c7764fb8715b9552954c501a4919a72a8ba55212f0f0376
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7E0E576204105BBDB025FA1ED0C90ABF79FF8AB22B10C220F22581070CB369821DF5A
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0071BEB3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                • String ID: D%~$D%~$D%~$D%~D%~
                                                                                                                                                                                                                                                • API String ID: 1385522511-534703835
                                                                                                                                                                                                                                                • Opcode ID: 1343a3f6fbcd1d376515c2c935e1da7bb02243d77fcaf1ce119dfffed9facd63
                                                                                                                                                                                                                                                • Instruction ID: 0bde99fd833bef1f27ec1452ea331335c1f37e5bb5b901c50471117c5d4c6e54
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1343a3f6fbcd1d376515c2c935e1da7bb02243d77fcaf1ce119dfffed9facd63
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55911775A0020ADFCB18CF5DC0916EAB7F1FF58310F248169D985AB391E779A981CBE0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00730242: EnterCriticalSection.KERNEL32(007E070C,007E1884,?,?,0072198B,007E2518,?,?,?,007112F9,00000000), ref: 0073024D
                                                                                                                                                                                                                                                  • Part of subcall function 00730242: LeaveCriticalSection.KERNEL32(007E070C,?,0072198B,007E2518,?,?,?,007112F9,00000000), ref: 0073028A
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                  • Part of subcall function 007300A3: __onexit.LIBCMT ref: 007300A9
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00797BFB
                                                                                                                                                                                                                                                  • Part of subcall function 007301F8: EnterCriticalSection.KERNEL32(007E070C,?,?,00728747,007E2514), ref: 00730202
                                                                                                                                                                                                                                                  • Part of subcall function 007301F8: LeaveCriticalSection.KERNEL32(007E070C,?,00728747,007E2514), ref: 00730235
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                • String ID: +Tv$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                • API String ID: 535116098-960950384
                                                                                                                                                                                                                                                • Opcode ID: a0c45cc312bf64088cc3ac35f15fb9687bd2515282c935e6ab009822468b80e1
                                                                                                                                                                                                                                                • Instruction ID: 138e8bf49927cae45a7c690dcc88912c4f30414e035a2e5d46fe7741fc3150a3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0c45cc312bf64088cc3ac35f15fb9687bd2515282c935e6ab009822468b80e1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34919D70A14209EFCF08EF58E8959BDB7B5FF49300F148059F8069B292DB79AE41CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00717620: _wcslen.LIBCMT ref: 00717625
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0077C6EE
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0077C735
                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0077C79C
                                                                                                                                                                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0077C7CA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                • Opcode ID: f970fd1de3dd54ea0031bd3512ae9aec53c557d9c5712d20094c92775ce9ada8
                                                                                                                                                                                                                                                • Instruction ID: e4276643fcd350c21c370fcc79d4352cc44f1fde62878ac59636615cd89e3e9b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f970fd1de3dd54ea0031bd3512ae9aec53c557d9c5712d20094c92775ce9ada8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D751E2716043409BDB1A9F28C889B6B77E8AF8D390F04892DF999D31D1DB7CDD448B92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(0000003C), ref: 0079AEA3
                                                                                                                                                                                                                                                  • Part of subcall function 00717620: _wcslen.LIBCMT ref: 00717625
                                                                                                                                                                                                                                                • GetProcessId.KERNEL32(00000000), ref: 0079AF38
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0079AF67
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                • String ID: <$@
                                                                                                                                                                                                                                                • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                • Opcode ID: accab7fbb385e931e109327de289877f707e74671e738732eb31f8ceb542bd9c
                                                                                                                                                                                                                                                • Instruction ID: 9ccfbbed16f0a5db175c83c0e687b380da033b827b1b3618d9582f0dcd96bb2b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: accab7fbb385e931e109327de289877f707e74671e738732eb31f8ceb542bd9c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C715971A00615EFCF15DF58D489A9EBBF1BF08310F048499E816AB292CB79ED81CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00777206
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0077723C
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0077724D
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 007772CF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                • String ID: DllGetClassObject
                                                                                                                                                                                                                                                • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                • Opcode ID: dc975ce3799741bead7a939358c7a5cf81f4823c8aca7537842266290d497c5a
                                                                                                                                                                                                                                                • Instruction ID: 68e2d1c8bd5cb6918dfde83badba3b5eedee120004a21fe97aa7bb55086fa275
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc975ce3799741bead7a939358c7a5cf81f4823c8aca7537842266290d497c5a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94418FB1604204EFDF19CF54C884A9A7BB9FF89350F14C0A9BD099F20AD7B8D940DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 007A3E35
                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 007A3E4A
                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 007A3E92
                                                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 007A3EA5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 9015fac6bc19d14dcec7cafc51b0da4d04f9dd4bbe15be1d4ea14440b64593fb
                                                                                                                                                                                                                                                • Instruction ID: 13c184cca3bff44fc20c342e04d6f3f735ecc8592d8d89997c9b6857713b69ad
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9015fac6bc19d14dcec7cafc51b0da4d04f9dd4bbe15be1d4ea14440b64593fb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17416A75A05209EFDB10DF50D884AEABBB5FF8A351F04822AF9159B250D738AE50CF50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00773CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00773CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00771E66
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00771E79
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000189,?,00000000), ref: 00771EA9
                                                                                                                                                                                                                                                  • Part of subcall function 00716B57: _wcslen.LIBCMT ref: 00716B6A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                • Opcode ID: e798dd4fe0443e60d6fe00a2a4439d41296e65c65355695307739fea5699fdae
                                                                                                                                                                                                                                                • Instruction ID: 2ad5bc00637083651999a66044ec8ff11983e6a111c2d6b24e28407ea12c6740
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e798dd4fe0443e60d6fe00a2a4439d41296e65c65355695307739fea5699fdae
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 102137B1A00104FADF159B68DC5ACFFB7B8DF42390B548119F869A31E0DB7C4E468720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                • Opcode ID: 336cad8d7c8c94f1580ba03e46f7e864234a6a0412acea35ece92dbf6d8dea65
                                                                                                                                                                                                                                                • Instruction ID: fe0f29cf401faa06d457446a14a43bcbae57677e153bf1b543fe4b2f78bb1834
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 336cad8d7c8c94f1580ba03e46f7e864234a6a0412acea35ece92dbf6d8dea65
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6531F873A001698BCF26DF2CA9911BE37A1DBA1750F55C02AE845AB385F67DDD80D3A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 007A2F8D
                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 007A2F94
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 007A2FA9
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 007A2FB1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                • String ID: SysAnimate32
                                                                                                                                                                                                                                                • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                • Opcode ID: a606cb0fc9f22cb9ef4772d077992dbe7d9d1ce3783bef8f7214c8a80ca442d3
                                                                                                                                                                                                                                                • Instruction ID: f1e19102666e9e5b69d669826fb8565fd56d8cfd3d80efd865fab22f27d7219a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a606cb0fc9f22cb9ef4772d077992dbe7d9d1ce3783bef8f7214c8a80ca442d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9421FD71200209AFEB118F68DC84FBB37BDEB9A364F104718FA10D61A1D739DC829760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00734D1E,007428E9,?,00734CBE,007428E9,007D88B8,0000000C,00734E15,007428E9,00000002), ref: 00734D8D
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00734DA0
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00734D1E,007428E9,?,00734CBE,007428E9,007D88B8,0000000C,00734E15,007428E9,00000002,00000000), ref: 00734DC3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                • Opcode ID: 2c08451982a47ae69370906c79a6187338dfae6dd7db653a4dd90a49e9105535
                                                                                                                                                                                                                                                • Instruction ID: 410814cb9ab3bce3f687c58d6921a141659b18509778921c9d3cc090cd145da4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c08451982a47ae69370906c79a6187338dfae6dd7db653a4dd90a49e9105535
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2EF0AF70A00208BBEB169F90DC09BEEBFF5EF44711F0040A4F906A2261CF38AD40CAD4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32 ref: 0076D3AD
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0076D3BF
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0076D3E5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                • Opcode ID: edc6575d6ff3e1db41f52acbc7fe7cac23d8edf1378b8316a22e1e817358884a
                                                                                                                                                                                                                                                • Instruction ID: 3f2dcebd46b362c5cb135a191aec6b4663c8788ddf74b382f0d6329337a4021d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: edc6575d6ff3e1db41f52acbc7fe7cac23d8edf1378b8316a22e1e817358884a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58F055F0F26620EFD7322712CC289293220BF42701B688165FC03E5210EB7CCC408A97
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00714EDD,?,007E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00714E9C
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00714EAE
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00714EDD,?,007E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00714EC0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                • Opcode ID: 506b291061bb901010142dc8cf4a0aa2a89482770ee3292f8f75991103ca582b
                                                                                                                                                                                                                                                • Instruction ID: 9aa1a6f459f2c48c6ea7790d064aaf66b3c68a590e72d875e08959f4af8f7bb3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 506b291061bb901010142dc8cf4a0aa2a89482770ee3292f8f75991103ca582b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EBE0CD75B015227BD3331729FC18B9F6554AFC3F627054215FC05D2240DB6CCD4544B5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00753CDE,?,007E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00714E62
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00714E74
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00753CDE,?,007E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00714E87
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                • Opcode ID: 30ab4ae6ec78a45eac47b155025840616053b3011a891292e85c91f327e4b905
                                                                                                                                                                                                                                                • Instruction ID: 78e65608dd35b7b3e62933c9fc941a8e462dfecf3b900d250eb1922a456da8b8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30ab4ae6ec78a45eac47b155025840616053b3011a891292e85c91f327e4b905
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5DD0C2756026227747231B28BC09DCB2A18AFC2B113054211F801A2150CF2DCD4281E4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00782C05
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00782C87
                                                                                                                                                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00782C9D
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00782CAE
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00782CC0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3226157194-0
                                                                                                                                                                                                                                                • Opcode ID: 83043883c453c35c400adc908f856b6aacafdeac44e717e6c83db555b8187319
                                                                                                                                                                                                                                                • Instruction ID: 254bfb0f410f271fcb47f30e0e50e50b879f0c9a7082e3327118a3b2c01e4d0b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83043883c453c35c400adc908f856b6aacafdeac44e717e6c83db555b8187319
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8B16071D01119EBDF25EBA4CC89EDEBB7DEF48310F1040A6F509E6142EB399A458F61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 0079A427
                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0079A435
                                                                                                                                                                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0079A468
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0079A63D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3488606520-0
                                                                                                                                                                                                                                                • Opcode ID: 6990ee62195b85cc5f4c2edbb1425fabe71b36ccf9cf6f20191e479f19559e23
                                                                                                                                                                                                                                                • Instruction ID: f0654350a0f4ab12c15a14ad1be2623ee47ef16e567ca7009ffcbe1bab95f825
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6990ee62195b85cc5f4c2edbb1425fabe71b36ccf9cf6f20191e479f19559e23
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4A16371604301AFDB20DF28D88AF2AB7E5AF84714F14885DF9599B2D2DB74EC41CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0077DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0077CF22,?), ref: 0077DDFD
                                                                                                                                                                                                                                                  • Part of subcall function 0077DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0077CF22,?), ref: 0077DE16
                                                                                                                                                                                                                                                  • Part of subcall function 0077E199: GetFileAttributesW.KERNEL32(?,0077CF95), ref: 0077E19A
                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 0077E473
                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0077E4AC
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0077E5EB
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0077E603
                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0077E650
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3183298772-0
                                                                                                                                                                                                                                                • Opcode ID: f5aeaf731fe57bf2617a55d56d7f5bf15f1b74de603dc0984662fd4b815ccfd7
                                                                                                                                                                                                                                                • Instruction ID: 7de46a64412b19a985d649f4bd1f46299dd7428d67a1b5e1c57d249a61f8507e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5aeaf731fe57bf2617a55d56d7f5bf15f1b74de603dc0984662fd4b815ccfd7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7351B8B25083859BDB34DB94CC859DF73DCAF89340F00491EF689D3191EF79A6888766
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0079B6AE,?,?), ref: 0079C9B5
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: _wcslen.LIBCMT ref: 0079C9F1
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: _wcslen.LIBCMT ref: 0079CA68
                                                                                                                                                                                                                                                  • Part of subcall function 0079C998: _wcslen.LIBCMT ref: 0079CA9E
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0079BAA5
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0079BB00
                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0079BB63
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?), ref: 0079BBA6
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0079BBB3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 826366716-0
                                                                                                                                                                                                                                                • Opcode ID: fb9e5553388f579ca33c0175778f3c77a4c50319f21dbf7961bad228a5b5d18a
                                                                                                                                                                                                                                                • Instruction ID: f12b0e1ef2ac51e472d8c5aceb3025810dc2680a41d8c304e53d2bdff3e6ae3b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fb9e5553388f579ca33c0175778f3c77a4c50319f21dbf7961bad228a5b5d18a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B461E371208241EFC714DF24D994E6ABBE5FF84308F14855CF4998B2A2DB39ED45CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00778BCD
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00778C3E
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00778C9D
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00778D10
                                                                                                                                                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00778D3B
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4136290138-0
                                                                                                                                                                                                                                                • Opcode ID: ae19fbed29144ec61f156ac0ef7788505ace1e69d5f7302c0b2264a8758e73e9
                                                                                                                                                                                                                                                • Instruction ID: 92bb5fa71d503dab30741ee3f898015536c8387d4b4e8cf3e505d85c9ef84007
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae19fbed29144ec61f156ac0ef7788505ace1e69d5f7302c0b2264a8758e73e9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29516DB5A00219EFCB10CF68C894AAABBF4FF8D350B158559E919DB350E734E911CFA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00788BAE
                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00788BDA
                                                                                                                                                                                                                                                • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00788C32
                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00788C57
                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00788C5F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2832842796-0
                                                                                                                                                                                                                                                • Opcode ID: 33b5a3e1204ee04e762d4491dca3d939f429535e894f99033cadcad619e6bc4d
                                                                                                                                                                                                                                                • Instruction ID: bff4806f86c215d9bcee4551e6ff29b6d857176a3fef565e5111fb3c63802d5c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33b5a3e1204ee04e762d4491dca3d939f429535e894f99033cadcad619e6bc4d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC514F35A00215DFCB05DF64C885AADBBF5FF49314F088498E849AB3A2DB39ED51CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00798F40
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00798FD0
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00798FEC
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00799032
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00799052
                                                                                                                                                                                                                                                  • Part of subcall function 0072F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00781043,?,753CE610), ref: 0072F6E6
                                                                                                                                                                                                                                                  • Part of subcall function 0072F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0076FA64,00000000,00000000,?,?,00781043,?,753CE610,?,0076FA64), ref: 0072F70D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 666041331-0
                                                                                                                                                                                                                                                • Opcode ID: b9faf10cb567af433e52fa7075164347c1f9d944238f51e69bba29c1953d8d7c
                                                                                                                                                                                                                                                • Instruction ID: 339826e85688129c538e467c16645cff0f6d0e30de08766ad04096fb614b8c0a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9faf10cb567af433e52fa7075164347c1f9d944238f51e69bba29c1953d8d7c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96514E34600205DFCB15DF58D4948ADBBF1FF49314F048098E9169B362DB39ED86CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000002,000000F0,?), ref: 007A6C33
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,?), ref: 007A6C4A
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 007A6C73
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0078AB79,00000000,00000000), ref: 007A6C98
                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 007A6CC7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3688381893-0
                                                                                                                                                                                                                                                • Opcode ID: 4c862896f41cc54575a4fa83c556583b2dd16c6dc232d309c07840ad5ec9d601
                                                                                                                                                                                                                                                • Instruction ID: c0be182e6a40188d8e4e1ed69b16c75ad4722fea236826e68eba213fe2c273ef
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c862896f41cc54575a4fa83c556583b2dd16c6dc232d309c07840ad5ec9d601
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB41D075A04104BFD724DF28CC48BA97BA5EB8B360F194368F895A72E0C779FD40CA60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                • Opcode ID: 86cf9ff042edd9f604c5850ddd51545892b163ed8fb6afd9b470b5ad46c0d257
                                                                                                                                                                                                                                                • Instruction ID: 3b48ed716823fd4e606d038a901500b35ad9d5e1343c2768ac84ff8c96579d86
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86cf9ff042edd9f604c5850ddd51545892b163ed8fb6afd9b470b5ad46c0d257
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F41D032A002049FDB24DF78C884A5EB7F5EF88310F5545A9F515EB366EB35AD12CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00729141
                                                                                                                                                                                                                                                • ScreenToClient.USER32(00000000,?), ref: 0072915E
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000001), ref: 00729183
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000002), ref: 0072919D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4210589936-0
                                                                                                                                                                                                                                                • Opcode ID: 3edae845eba0d86161f8a8d5346c829583dcf285b05d98644f4fe9b78ab5f293
                                                                                                                                                                                                                                                • Instruction ID: 4fd9bdfbef24dca1c04dd6c64decf63aa1d9b56ee86c598a2c5c0af66cadec31
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3edae845eba0d86161f8a8d5346c829583dcf285b05d98644f4fe9b78ab5f293
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C41903190821AFBDF099F68D848BEEB774FB46364F248216E925A32D0C7385D50CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetInputState.USER32 ref: 007838CB
                                                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00783922
                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 0078394B
                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00783955
                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00783966
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2256411358-0
                                                                                                                                                                                                                                                • Opcode ID: 1492f31529dd2e0a7a185aa7bc2c38d7ab5255fed3bf59a395305264b986ecf1
                                                                                                                                                                                                                                                • Instruction ID: 556d7e165740bce44474434c1befb76762fd4cd6deb36cde88f95bcb1bd9135a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1492f31529dd2e0a7a185aa7bc2c38d7ab5255fed3bf59a395305264b986ecf1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4311A709853819EEB35EB3CD849FB637A8EB05708F44456DE466C60A0E3FCB685CB21
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0078C21E,00000000), ref: 0078CF38
                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,00000000,?,?), ref: 0078CF6F
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,?,0078C21E,00000000), ref: 0078CFB4
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,0078C21E,00000000), ref: 0078CFC8
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,0078C21E,00000000), ref: 0078CFF2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3191363074-0
                                                                                                                                                                                                                                                • Opcode ID: 57006212e017f52319e07f3b0e73aa33bfb905f6aca187294c5f3146887d2d97
                                                                                                                                                                                                                                                • Instruction ID: 02da19631f17b63c90bd373601da9104c8f9727fdff3ca8cba969361f966149d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57006212e017f52319e07f3b0e73aa33bfb905f6aca187294c5f3146887d2d97
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5315472544205FFEB21EFA5D88496B77F9EB55354B10842EF606D2140DB38AD41DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00771915
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000201,00000001), ref: 007719C1
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?), ref: 007719C9
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000202,00000000), ref: 007719DA
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?), ref: 007719E2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3382505437-0
                                                                                                                                                                                                                                                • Opcode ID: 6da31fa6fad30290b62d42899acc5cc9f96620f3ee2101bd0e80ddef42215b60
                                                                                                                                                                                                                                                • Instruction ID: d69031b206f0d91c3cfd301de69af99910b1bda47eed75242d0c15a50dd6f1bd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6da31fa6fad30290b62d42899acc5cc9f96620f3ee2101bd0e80ddef42215b60
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6831CD71A00259EFCF00CFACC999AEE3BB5EB45314F008229FA25A72D0C374A945CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 007A5745
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,?,00000001), ref: 007A579D
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A57AF
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A57BA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 007A5816
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 763830540-0
                                                                                                                                                                                                                                                • Opcode ID: 9a21b0322d220719e090b0822fe9ae3608c522dd8765abdd148ad085a2f5f7ed
                                                                                                                                                                                                                                                • Instruction ID: 4f7bfbce01983ce7c2ed400ca59cd53d69f10829eca10364f2430cc91933e510
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a21b0322d220719e090b0822fe9ae3608c522dd8765abdd148ad085a2f5f7ed
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F721A271904618EADB208FA0CC85EEE77B8FF86320F108356F929EA181D7789985CF50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00790951
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00790968
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 007909A4
                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,00000003), ref: 007909B0
                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000003), ref: 007909E8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4156661090-0
                                                                                                                                                                                                                                                • Opcode ID: c4c3b1ddd2a95e287abccbe46cb13899b3a724d823d79cc7bf28d7106dc22720
                                                                                                                                                                                                                                                • Instruction ID: 131e460efd0d28d2715b1df3b19fc8066e71a0825e77e9c532e8d06317d211f9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4c3b1ddd2a95e287abccbe46cb13899b3a724d823d79cc7bf28d7106dc22720
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA219675600204EFD704EF69D948AAEB7F9EF49710F048468F84AD7352DB38AC44CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 0074CDC6
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0074CDE9
                                                                                                                                                                                                                                                  • Part of subcall function 00743820: RtlAllocateHeap.NTDLL(00000000,?,007E1444,?,0072FDF5,?,?,0071A976,00000010,007E1440,007113FC,?,007113C6,?,00711129), ref: 00743852
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0074CE0F
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074CE22
                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0074CE31
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                                                                                • Opcode ID: cb267e277d34f1bf080a79e21e6cf5ac0f8b93590842f258660448138e145642
                                                                                                                                                                                                                                                • Instruction ID: e10bb750703c34dfcff45397270a766a4ba95066399be75725b5e040f3b825f5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb267e277d34f1bf080a79e21e6cf5ac0f8b93590842f258660448138e145642
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7101D4726032257F276316B66C8CC7B696DDEC7BA1315412DF905C7201EF798D0291B4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00729693
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 007296A2
                                                                                                                                                                                                                                                • BeginPath.GDI32(?), ref: 007296B9
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 007296E2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                                                • Opcode ID: 7d7a1ac49c91bde26a6adce58121af3b5eb4251f053cdd4932342651be3958d9
                                                                                                                                                                                                                                                • Instruction ID: 0016f455f1bde8896828d5d2e82a7c2917cf1b63f0ea1c13ab0cb60bd240d9ed
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d7a1ac49c91bde26a6adce58121af3b5eb4251f053cdd4932342651be3958d9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6521C5708033D5EFDB118F24EC49BA93BB4BB45355F548215F510AA1B1D37C6881CF98
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                                                • Opcode ID: 8edd2fa962bebb852ec6cc38a95820d4f66c201fe34b2c4dd394376aa1720395
                                                                                                                                                                                                                                                • Instruction ID: 920d362e614cb3e5c73ac44085ac043bb25794722ae00f593bc49645bb721e0c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8edd2fa962bebb852ec6cc38a95820d4f66c201fe34b2c4dd394376aa1720395
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F60175E1641A09FBEA0C57219D86FBB735D9B613E5F408121FD0C9A642F7ADED1082F1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,0073F2DE,00743863,007E1444,?,0072FDF5,?,?,0071A976,00000010,007E1440,007113FC,?,007113C6), ref: 00742DFD
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742E32
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742E59
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00711129), ref: 00742E66
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00711129), ref: 00742E6F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                • Opcode ID: 6979e1cc878f825fb24173b743d2c0a1fc934692c3c6e9df9972e8d813ad7e78
                                                                                                                                                                                                                                                • Instruction ID: ed432084d1bab747334970ff3bc0e11594b2926819d681a801268feadd53f509
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6979e1cc878f825fb24173b743d2c0a1fc934692c3c6e9df9972e8d813ad7e78
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D301F972245621B7C61367356C4ED2B2669ABD27A17E44025F415E2193EF7CCC238524
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0076FF41,80070057,?,?,?,0077035E), ref: 0077002B
                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0076FF41,80070057,?,?), ref: 00770046
                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0076FF41,80070057,?,?), ref: 00770054
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0076FF41,80070057,?), ref: 00770064
                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0076FF41,80070057,?,?), ref: 00770070
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3897988419-0
                                                                                                                                                                                                                                                • Opcode ID: dd31c680bb045cad86d64b370ac17d5d07ac5078c5ebf59bf3010a2992dabfcf
                                                                                                                                                                                                                                                • Instruction ID: b3318dddae2431434e652a5ab01647363c06d195fc24c13972a82f311b94fc67
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd31c680bb045cad86d64b370ac17d5d07ac5078c5ebf59bf3010a2992dabfcf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78014B76600214FFDF124F69DC48BAA7AEDEB847A2F148124F909D6210EB7DDD40DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 0077E997
                                                                                                                                                                                                                                                • QueryPerformanceFrequency.KERNEL32(?), ref: 0077E9A5
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0077E9AD
                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 0077E9B7
                                                                                                                                                                                                                                                • Sleep.KERNEL32 ref: 0077E9F3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2833360925-0
                                                                                                                                                                                                                                                • Opcode ID: f37bc50a9af1c14a8d96d98e4729224c201ec0c4984f05155e304159a0187bdd
                                                                                                                                                                                                                                                • Instruction ID: 7f645410aa6b746828b36e69e76cb40bc58745661e6931fa2dad3d19cff1b082
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f37bc50a9af1c14a8d96d98e4729224c201ec0c4984f05155e304159a0187bdd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE015B72D0152DEBCF009BE4D849ADDBB78BF4E301F008596E606B2241DB38A555CB66
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00771114
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,00770B9B,?,?,?), ref: 00771120
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00770B9B,?,?,?), ref: 0077112F
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00770B9B,?,?,?), ref: 00771136
                                                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0077114D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 842720411-0
                                                                                                                                                                                                                                                • Opcode ID: 8f09c2b92b1e50f50cb31fd749957f6f01e7b7d453fd34dc5a7cf4e4720810cb
                                                                                                                                                                                                                                                • Instruction ID: c960b6721a75f1b66d723341ca3091e1be999c208ab9a436159d755fc26809b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f09c2b92b1e50f50cb31fd749957f6f01e7b7d453fd34dc5a7cf4e4720810cb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17011975200209BFDB124FA9DC59A6A3B6EEFCA3A0B608419FA45D7360DA35DD009F64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00770FCA
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00770FD6
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00770FE5
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00770FEC
                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00771002
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                                                • Opcode ID: c84b9f9112ddd362d23c68a5d5b12e06629704078015a9a5ada51348eddd64fe
                                                                                                                                                                                                                                                • Instruction ID: b055de372fca47096504a2e6dbc4f591dc2f7294cf93cd6cc5555b26eeecb0b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c84b9f9112ddd362d23c68a5d5b12e06629704078015a9a5ada51348eddd64fe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9F04975200305BBDB224FA8DC4AF573BADEFCA7A2F508414FA49C6251DE78DC50CA60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0077102A
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00771036
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00771045
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0077104C
                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00771062
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                                                • Opcode ID: 3fbfc60b5aa9ab7833dea4a31f4f01cd5fafe612dd1ba8d0895886fcc9bf9ef3
                                                                                                                                                                                                                                                • Instruction ID: 9ffa0270f2a9dc9731848d2d9b7903a26368646768462ebe5e871ad0ca6e6538
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fbfc60b5aa9ab7833dea4a31f4f01cd5fafe612dd1ba8d0895886fcc9bf9ef3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1CF03775200305BBDB225FA8EC49A563BADEF8A6A1F508414FA4986250DA78D8508A60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0078017D,?,007832FC,?,00000001,00752592,?), ref: 00780324
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0078017D,?,007832FC,?,00000001,00752592,?), ref: 00780331
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0078017D,?,007832FC,?,00000001,00752592,?), ref: 0078033E
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0078017D,?,007832FC,?,00000001,00752592,?), ref: 0078034B
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0078017D,?,007832FC,?,00000001,00752592,?), ref: 00780358
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0078017D,?,007832FC,?,00000001,00752592,?), ref: 00780365
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                                                                                                                • Opcode ID: a1dd6b7a2562ecc66a26464acf587d65669c6cba39b52378367a88d64a27ab17
                                                                                                                                                                                                                                                • Instruction ID: 4278d09b166396528bf5fb1deac67c3ff72df9a38201d529b9aa2a1336a10f3e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1dd6b7a2562ecc66a26464acf587d65669c6cba39b52378367a88d64a27ab17
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B501AA72801B15DFCB30AF66D880812FBF9BF603153158A3FD1A692931C7B5A998DF80
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074D752
                                                                                                                                                                                                                                                  • Part of subcall function 007429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0074D7D1,00000000,00000000,00000000,00000000,?,0074D7F8,00000000,00000007,00000000,?,0074DBF5,00000000), ref: 007429DE
                                                                                                                                                                                                                                                  • Part of subcall function 007429C8: GetLastError.KERNEL32(00000000,?,0074D7D1,00000000,00000000,00000000,00000000,?,0074D7F8,00000000,00000007,00000000,?,0074DBF5,00000000,00000000), ref: 007429F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074D764
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074D776
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074D788
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074D79A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                • Opcode ID: 1ed2ef87f7952582b06e7fa24c89eeb3af820dde89be3e4b5f78d11d7c739a0f
                                                                                                                                                                                                                                                • Instruction ID: ec6f8f4b9bf33524adf3adef0e2584a4453a8aec0bb6ef1bc94fcb935d3dd295
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ed2ef87f7952582b06e7fa24c89eeb3af820dde89be3e4b5f78d11d7c739a0f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93F01232545205AB9633EB65F9C5C167BEDBB447107D54C06F088E7512C73CFC908A64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00775C58
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,?,00000100), ref: 00775C6F
                                                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 00775C87
                                                                                                                                                                                                                                                • KillTimer.USER32(?,0000040A), ref: 00775CA3
                                                                                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00775CBD
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3741023627-0
                                                                                                                                                                                                                                                • Opcode ID: e4ee66bec887d26b28aa99b459cd0f80aa01c7ad18a78a3275d30c147e812468
                                                                                                                                                                                                                                                • Instruction ID: da582877b8aed7f676cd6d77dd1810d49af0fe77c94136bebdd9266743ec1f19
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e4ee66bec887d26b28aa99b459cd0f80aa01c7ad18a78a3275d30c147e812468
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F018130500B05ABEF229B10DD4EFA677B8BB41B45F049569A587A10E1DBF8A9848AA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 007422BE
                                                                                                                                                                                                                                                  • Part of subcall function 007429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0074D7D1,00000000,00000000,00000000,00000000,?,0074D7F8,00000000,00000007,00000000,?,0074DBF5,00000000), ref: 007429DE
                                                                                                                                                                                                                                                  • Part of subcall function 007429C8: GetLastError.KERNEL32(00000000,?,0074D7D1,00000000,00000000,00000000,00000000,?,0074D7F8,00000000,00000007,00000000,?,0074DBF5,00000000,00000000), ref: 007429F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 007422D0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 007422E3
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 007422F4
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00742305
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                • Opcode ID: 21ce87950c1e94388ac6635b4797d6af451f7902e97af4886dc00645677d6ccd
                                                                                                                                                                                                                                                • Instruction ID: aa4126a23027dc76d42fda70bb528be4c09cd17f221a1029c461069e8902e76a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21ce87950c1e94388ac6635b4797d6af451f7902e97af4886dc00645677d6ccd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CDF03A709021A19B9A13AF55BC8680C3B68F71C760781850BF410EA2B2C77D2873EFEC
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 007295D4
                                                                                                                                                                                                                                                • StrokeAndFillPath.GDI32(?,?,007671F7,00000000,?,?,?), ref: 007295F0
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00729603
                                                                                                                                                                                                                                                • DeleteObject.GDI32 ref: 00729616
                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00729631
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2625713937-0
                                                                                                                                                                                                                                                • Opcode ID: cfaa1e1d0ad170192dfcbee496248f0e4741dbfea55e267cf21a96eecae9597f
                                                                                                                                                                                                                                                • Instruction ID: e8fc2614c2ad8cbdbdc29e75b13cc9162f029d6e8b366f1a9607001f41247d9f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cfaa1e1d0ad170192dfcbee496248f0e4741dbfea55e267cf21a96eecae9597f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6F03C30006288EBDB135F65ED5D7A53BA1AB46322F48C214F525590F2DB3C99A1DF28
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __freea$_free
                                                                                                                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                                                                                                                • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                • Opcode ID: e43ad88c79126362eedff591aaeced324cca744c88659b5191a0f09e99e2e7bf
                                                                                                                                                                                                                                                • Instruction ID: a3e4aaac37e706634ee21717f47f2cc24499652aa2c23d7ae5809e699cced3c7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e43ad88c79126362eedff591aaeced324cca744c88659b5191a0f09e99e2e7bf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3D12631A1020ACADB24BF68C895BFEBBB0FF06700FA44159E915AB651D37D9DC0CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00730242: EnterCriticalSection.KERNEL32(007E070C,007E1884,?,?,0072198B,007E2518,?,?,?,007112F9,00000000), ref: 0073024D
                                                                                                                                                                                                                                                  • Part of subcall function 00730242: LeaveCriticalSection.KERNEL32(007E070C,?,0072198B,007E2518,?,?,?,007112F9,00000000), ref: 0073028A
                                                                                                                                                                                                                                                  • Part of subcall function 007300A3: __onexit.LIBCMT ref: 007300A9
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00796238
                                                                                                                                                                                                                                                  • Part of subcall function 007301F8: EnterCriticalSection.KERNEL32(007E070C,?,?,00728747,007E2514), ref: 00730202
                                                                                                                                                                                                                                                  • Part of subcall function 007301F8: LeaveCriticalSection.KERNEL32(007E070C,?,00728747,007E2514), ref: 00730235
                                                                                                                                                                                                                                                  • Part of subcall function 0078359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 007835E4
                                                                                                                                                                                                                                                  • Part of subcall function 0078359C: LoadStringW.USER32(007E2390,?,00000FFF,?), ref: 0078360A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                • String ID: x#~$x#~$x#~
                                                                                                                                                                                                                                                • API String ID: 1072379062-2863289283
                                                                                                                                                                                                                                                • Opcode ID: afb35b4c9551c1cf289781fa0be7ae8209c8023d2272b01ed682c4832ac016ef
                                                                                                                                                                                                                                                • Instruction ID: eafce2cd303131ee20826498f8160389b73c3ed681582683a724d9f939c552ad
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: afb35b4c9551c1cf289781fa0be7ae8209c8023d2272b01ed682c4832ac016ef
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59C17B71A00105EBCF14DF98D895EAEB7B9FF48300F118169E9059B291DB78EE55CBA0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: JOq
                                                                                                                                                                                                                                                • API String ID: 0-3534734180
                                                                                                                                                                                                                                                • Opcode ID: e4678fa9163d5b08d7a1d883f3fc0505f1960f44e12959e7dd3353cac585b17d
                                                                                                                                                                                                                                                • Instruction ID: 063e01e8f0fdc428b25bb58e86d10e27447b6ccd27855c5071f4eafcac0cba55
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e4678fa9163d5b08d7a1d883f3fc0505f1960f44e12959e7dd3353cac585b17d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9451A0B1E0060AEFDB119FA4C889FAEBBB8EF45310F14015AF405A7293D77D9901CB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00748B6E
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00748B7A
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00748B81
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                • String ID: .s
                                                                                                                                                                                                                                                • API String ID: 2434981716-1621786184
                                                                                                                                                                                                                                                • Opcode ID: d5ef8f52ef2e641989797162c82c2e270fd3fb75832694c9bfaa1fde14e96f2a
                                                                                                                                                                                                                                                • Instruction ID: eb9c0f856505561f43bf5fe67708360ff636d3c5059cde2aa50ca550a901da69
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5ef8f52ef2e641989797162c82c2e270fd3fb75832694c9bfaa1fde14e96f2a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8418CF060404DAFDB659F24C884A7D7FA5EB86314F2881AAF8948B242DF798C42D795
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0077B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,007721D0,?,?,00000034,00000800,?,00000034), ref: 0077B42D
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00772760
                                                                                                                                                                                                                                                  • Part of subcall function 0077B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,007721FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0077B3F8
                                                                                                                                                                                                                                                  • Part of subcall function 0077B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0077B355
                                                                                                                                                                                                                                                  • Part of subcall function 0077B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00772194,00000034,?,?,00001004,00000000,00000000), ref: 0077B365
                                                                                                                                                                                                                                                  • Part of subcall function 0077B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00772194,00000034,?,?,00001004,00000000,00000000), ref: 0077B37B
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 007727CD
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0077281A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                • Opcode ID: 23bb8b71d85cd8879e65ab9d210f2e8b9a6e5facb30b5e42597ee6e36c200bfa
                                                                                                                                                                                                                                                • Instruction ID: c78681f9650acc9ec7070a88361db9ef1fbc1b9e2d3ab878026e1fae3879c0d9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 23bb8b71d85cd8879e65ab9d210f2e8b9a6e5facb30b5e42597ee6e36c200bfa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB412A72900218AFDF10DBA4CD45BEEBBB8EF09740F008095FA59B7181DB756E85CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00741769
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00741834
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0074183E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                • Opcode ID: 9903ab0c4833eb62d778178da8a0d9092c6e3bd82f8b62330502d2e225b1aedc
                                                                                                                                                                                                                                                • Instruction ID: 42ecaecbe6d13cd91172d1e9b3cf9887c452aa4d6882d5d7741e57c9efae8f25
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9903ab0c4833eb62d778178da8a0d9092c6e3bd82f8b62330502d2e225b1aedc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77318271A40258EFDB22EB99DC85D9EBBFCEB89310B944166F504DB211D7784E80CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0077C306
                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000007,00000000), ref: 0077C34C
                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,007E1990,01115618), ref: 0077C395
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 7fe1bfeb7e3147d4b26451bb72c416c2a53689bcb75bd5ea6992520e9943b5fe
                                                                                                                                                                                                                                                • Instruction ID: 4737767276df15b6840c2ad0672327837c2f12177ae254941f3ee5680d9bd4e8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fe1bfeb7e3147d4b26451bb72c416c2a53689bcb75bd5ea6992520e9943b5fe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9418071204301DFDB21DF25D885B5ABBE4AF89360F14C61DF9A9972D1D738A904CB62
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,007ACC08,00000000,?,?,?,?), ref: 007A44AA
                                                                                                                                                                                                                                                • GetWindowLongW.USER32 ref: 007A44C7
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007A44D7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                                                • String ID: SysTreeView32
                                                                                                                                                                                                                                                • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                • Opcode ID: 35fc212d16b9ba6e3fb0883bdc34107300583c0069bcf6936e15d10f309bb1f4
                                                                                                                                                                                                                                                • Instruction ID: 41c858362b6291223d97be3651dbd60a672dfadb6e35541803954c5e21f352b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 35fc212d16b9ba6e3fb0883bdc34107300583c0069bcf6936e15d10f309bb1f4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9831AD71200245AFDB218F78DC45BEA77A9EB8A334F204725F975921D0D7B9EC509B50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SysReAllocString.OLEAUT32(?,?), ref: 00776EED
                                                                                                                                                                                                                                                • VariantCopyInd.OLEAUT32(?,?), ref: 00776F08
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00776F12
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                • String ID: *jw
                                                                                                                                                                                                                                                • API String ID: 2173805711-2615704982
                                                                                                                                                                                                                                                • Opcode ID: bc73a657917de3d09f5e5bea73c97e0a082f87b43bf965aad1fd5ae8a6fc7e6b
                                                                                                                                                                                                                                                • Instruction ID: 9353b39d648c6cb00b96d8038f9c756c1c6b70e4a807ee4f907edc55e2f72912
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc73a657917de3d09f5e5bea73c97e0a082f87b43bf965aad1fd5ae8a6fc7e6b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52310231604646DFCF05AFA8E8548BD37B6FF85740B1084A8F8065B2A1C73C9D52CBD4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0079335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00793077,?,?), ref: 00793378
                                                                                                                                                                                                                                                • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0079307A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0079309B
                                                                                                                                                                                                                                                • htons.WSOCK32(00000000,?,?,00000000), ref: 00793106
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                • String ID: 255.255.255.255
                                                                                                                                                                                                                                                • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                • Opcode ID: b3dd11f961a9e1d15629d93a7b5df6ff9b45a00f7f9a8c32c697a1402ac1ed33
                                                                                                                                                                                                                                                • Instruction ID: bb791d58aa421d601845515162aba5e74372324a1167ca8b0d5217aefe2b7860
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3dd11f961a9e1d15629d93a7b5df6ff9b45a00f7f9a8c32c697a1402ac1ed33
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E031C139200205DFDF20CF6CD485EAA77E1EF55318F248059E9158B3A2DB3AEE45C760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 007A3F40
                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 007A3F54
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 007A3F78
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$Window
                                                                                                                                                                                                                                                • String ID: SysMonthCal32
                                                                                                                                                                                                                                                • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                • Opcode ID: f4e720da9f2b7aec91af3ba1e9f502930db8091fd07eb32f38dda8c950393ee7
                                                                                                                                                                                                                                                • Instruction ID: 62feefb80d5893154d65427079f50ea26452c9866fb5ba3dcbbb01e89cd71b12
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4e720da9f2b7aec91af3ba1e9f502930db8091fd07eb32f38dda8c950393ee7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8221BF32610219BFDF25CF54CC46FEA3B75EB89714F110215FA156B1D0D6B9AD50CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 007A4705
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 007A4713
                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 007A471A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                • String ID: msctls_updown32
                                                                                                                                                                                                                                                • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                • Opcode ID: 3c76bd6ae7b1db2a11920360a4ac4df382e46a194a8cf3224dc7926a51261daa
                                                                                                                                                                                                                                                • Instruction ID: b7d2906d0d5e513b5d04e727497ccc2fb3d12f422bc42597d08dd2cc706a5bdf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c76bd6ae7b1db2a11920360a4ac4df382e46a194a8cf3224dc7926a51261daa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C218EB5601248AFDB11DF68DCC5DBB37ADEB8B394B040159FA009B2A1DB79EC11CA60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                • Opcode ID: b9cb2688758f1122bb752e987e15400009a3ffe6e7e5bebbbb5b1f5a41da0c8f
                                                                                                                                                                                                                                                • Instruction ID: 6966fdb1e75230f2e2e7bd959d43cbe6a4b173bdeafac0ca29037489b0d1b008
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9cb2688758f1122bb752e987e15400009a3ffe6e7e5bebbbb5b1f5a41da0c8f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44218E72205221A6DB31BB289C06FB773E89F91340F00C125FA4DD70C1EB6CAD51C2A2
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 007A3840
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 007A3850
                                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 007A3876
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                • String ID: Listbox
                                                                                                                                                                                                                                                • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                • Opcode ID: 9b52db193cd7c6c540c6c49aeafc5c2d12814f6a9a48e01899099dccab0a5a4f
                                                                                                                                                                                                                                                • Instruction ID: c7b738c0517dcde02b8fb7d1c93edcd13d1bd1b6b90fb76676e43006c476e999
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b52db193cd7c6c540c6c49aeafc5c2d12814f6a9a48e01899099dccab0a5a4f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A219272610118BBEF119F54CC85FBB376EEFCA760F108225F9049B190CA79DC518BA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00784A08
                                                                                                                                                                                                                                                • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00784A5C
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,007ACC08), ref: 00784AD0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                • String ID: %lu
                                                                                                                                                                                                                                                • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                • Opcode ID: 7580c8df02931548c1ebcb008e54089aa4b2074ed06a6489026ce76f5fb22e48
                                                                                                                                                                                                                                                • Instruction ID: 2cf1e1071e9ceaee18450825b7ce8f0c4384a46a3d3c442106315d4aca06d1c5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7580c8df02931548c1ebcb008e54089aa4b2074ed06a6489026ce76f5fb22e48
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84318071A00109EFDB10DF64C885EAA7BF8EF49304F1480A5E909DB352D779EE45CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 007A424F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 007A4264
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 007A4271
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                • Opcode ID: 0af5ebfb6504c6ffae02595068ac5c49ee1c2e5a969de4cd20c041814b00dab6
                                                                                                                                                                                                                                                • Instruction ID: cda1c2b61fd809b9c7486efab032f7316ad37d09b26149167efd2173357fb50b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0af5ebfb6504c6ffae02595068ac5c49ee1c2e5a969de4cd20c041814b00dab6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3711E331240248BEEF209F28CC46FAB3BACEFC6B64F010224FA55E60D0D6B6DC519B50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00716B57: _wcslen.LIBCMT ref: 00716B6A
                                                                                                                                                                                                                                                  • Part of subcall function 00772DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00772DC5
                                                                                                                                                                                                                                                  • Part of subcall function 00772DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00772DD6
                                                                                                                                                                                                                                                  • Part of subcall function 00772DA7: GetCurrentThreadId.KERNEL32 ref: 00772DDD
                                                                                                                                                                                                                                                  • Part of subcall function 00772DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00772DE4
                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 00772F78
                                                                                                                                                                                                                                                  • Part of subcall function 00772DEE: GetParent.USER32(00000000), ref: 00772DF9
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00772FC3
                                                                                                                                                                                                                                                • EnumChildWindows.USER32(?,0077303B), ref: 00772FEB
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                • String ID: %s%d
                                                                                                                                                                                                                                                • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                • Opcode ID: 9ebd0e65082ad258e10f4ce4130aa19a9e80299a1fe7324aa658ac97e89b7ec5
                                                                                                                                                                                                                                                • Instruction ID: f02ec294058f1f38194d3b084fe81b8a1fa81705e747e12ca59d31a238df716b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ebd0e65082ad258e10f4ce4130aa19a9e80299a1fe7324aa658ac97e89b7ec5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE11C0B1700205ABCF55AF748C89EED376AAF84344F048075B90D9B292DE389946DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 007A58C1
                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 007A58EE
                                                                                                                                                                                                                                                • DrawMenuBar.USER32(?), ref: 007A58FD
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 2ac10f7e0c3d80739e45b8d5d41bdbacca8d3a73ca3a7ca68f7f8f62bbea5262
                                                                                                                                                                                                                                                • Instruction ID: b43f26ae942a84c06d9ed399d1c68996218107ec926403f1a6ebce1848a24ec7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ac10f7e0c3d80739e45b8d5d41bdbacca8d3a73ca3a7ca68f7f8f62bbea5262
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99014431900218EFDB129F11EC44BAFBBB4FF86361F1481A9F849DA151DB389A94DF21
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 9131d43242ec15843ad5f45515ecbd81dfb01368c007d4829049b87c53bfd0a2
                                                                                                                                                                                                                                                • Instruction ID: 680d0f7f0b95b71db0649cdabc67f279abb0c8bc59101be49d706543f4e9c7e9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9131d43242ec15843ad5f45515ecbd81dfb01368c007d4829049b87c53bfd0a2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8DC16C75A0020AEFDB14CFA4C898EAEB7B5FF48354F208598E509EB251D735ED41DB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1998397398-0
                                                                                                                                                                                                                                                • Opcode ID: fa29cbd7a4b7e59fcaf4ae133ec46e1059f41bfb37d60f4718a35a19f84cd2fa
                                                                                                                                                                                                                                                • Instruction ID: ef903cef02cfdb4cbe792d853964af5b248a9e606601f98a7a83fce1119c4696
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa29cbd7a4b7e59fcaf4ae133ec46e1059f41bfb37d60f4718a35a19f84cd2fa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16A14B75204200DFCB14DF68D489A6AB7E5FF8C714F058859F98A9B3A2DB38ED41CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,007AFC08,?), ref: 007705F0
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,007AFC08,?), ref: 00770608
                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,00000000,007ACC40,000000FF,?,00000000,00000800,00000000,?,007AFC08,?), ref: 0077062D
                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 0077064E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 314563124-0
                                                                                                                                                                                                                                                • Opcode ID: 84d7b9e48b41edeed5e9dfd2f6475782de075d0b4e78cffd45da8be6d46df471
                                                                                                                                                                                                                                                • Instruction ID: a650563f9ec91edc1a4ca41e0cd362376e373c8add486a579514354c8e86298b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84d7b9e48b41edeed5e9dfd2f6475782de075d0b4e78cffd45da8be6d46df471
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C81F971A00109EFCF04DF94C988DEEB7B9FF89355B208558E506AB250DB75AE46CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 0079A6AC
                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0079A6BA
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 0079A79C
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0079A7AB
                                                                                                                                                                                                                                                  • Part of subcall function 0072CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00753303,?), ref: 0072CE8A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1991900642-0
                                                                                                                                                                                                                                                • Opcode ID: 0a012ded850948e92e6cab2eceb89599a1b1ea259fb2b5220b23f97a5a6168f6
                                                                                                                                                                                                                                                • Instruction ID: 6577b24413231ee6815e4e94667bde4ead71ac23d8920695cd086d0c33202d25
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a012ded850948e92e6cab2eceb89599a1b1ea259fb2b5220b23f97a5a6168f6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85512C71508310EFD710EF28D88AA5BBBE8FF89754F00891DF58597291EB34E945CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                • Opcode ID: 11f4cb0e34aef113f07c777efa9966ab573af1de8a390dc7f1cc16eb232361a6
                                                                                                                                                                                                                                                • Instruction ID: 4601103d830c9f6ffe4c2a264c590a4605d009bf7ebc0a9833f63e991a09344d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11f4cb0e34aef113f07c777efa9966ab573af1de8a390dc7f1cc16eb232361a6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62411932A00140EBEB216BBD9C49BEF3AA4EF41373F544225FC19D6192E7BC4C455661
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 007A62E2
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 007A6315
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 007A6382
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3880355969-0
                                                                                                                                                                                                                                                • Opcode ID: 1990292e2e5484b8a5cd53365201baba46e0165392aa680a69fd7fdd44bb544f
                                                                                                                                                                                                                                                • Instruction ID: 4efc3d8766e671c9d28c09bd4894cc893af8fa824a035af67feaa425aa908cc0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1990292e2e5484b8a5cd53365201baba46e0165392aa680a69fd7fdd44bb544f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA515E75A00249EFCF10DF68D881AAE7BB5FF86360F148269F9159B290D738ED81CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011), ref: 00791AFD
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00791B0B
                                                                                                                                                                                                                                                • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00791B8A
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00791B94
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1881357543-0
                                                                                                                                                                                                                                                • Opcode ID: 78b70921772a9e7e2707af4e3a7ca833293cc3b18a167f68ceda00b7d794ea14
                                                                                                                                                                                                                                                • Instruction ID: 1b7e1cf504daa74eb1ed0183a66106693f091b1087c9bbef8ef46b45fc3a64fb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78b70921772a9e7e2707af4e3a7ca833293cc3b18a167f68ceda00b7d794ea14
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9041E574640200AFDB20AF24D88AF6577E5AB45718F54C448F5159F3D3D77AED82CB90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: c61cac57aa9287b8374a46b73fc1356cae6cb878f8e4470574e93781097825df
                                                                                                                                                                                                                                                • Instruction ID: 1d3e6dad07d3bd57f1bf9b48819d2b219963d40529dedb8215219bb202d63f3d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c61cac57aa9287b8374a46b73fc1356cae6cb878f8e4470574e93781097825df
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11412872A00344FFD7259F3CCC49BAABBA9EB88710F10452AF555DB282D779ED118780
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00785783
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 007857A9
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 007857CE
                                                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 007857FA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3321077145-0
                                                                                                                                                                                                                                                • Opcode ID: 5cd7e7d8f1ccf8de81665dcd7f44703fa1d4493f1b672674e2b1789c73a33587
                                                                                                                                                                                                                                                • Instruction ID: aedc73a5447bb7f83f07bf479572ed346029bf79406350a10ed640fbdfa898ce
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cd7e7d8f1ccf8de81665dcd7f44703fa1d4493f1b672674e2b1789c73a33587
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E411E35600610DFCB15EF59C549A5DBBF2EF89720B19C488E84A5B3A2CB38FD41CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,00736D71,00000000,00000000,007382D9,?,007382D9,?,00000001,00736D71,?,00000001,007382D9,007382D9), ref: 0074D910
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0074D999
                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0074D9AB
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0074D9B4
                                                                                                                                                                                                                                                  • Part of subcall function 00743820: RtlAllocateHeap.NTDLL(00000000,?,007E1444,?,0072FDF5,?,?,0071A976,00000010,007E1440,007113FC,?,007113C6,?,00711129), ref: 00743852
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                                                                                                                                • Opcode ID: 56c7eb64f4952d8d1a7dc259f83e30ae78b1513fe4994ddbf1153ebcfce38c6e
                                                                                                                                                                                                                                                • Instruction ID: 4b1d5987b2e5c612e5c0f20e73591c6447116879a260695939e46a2cd126b87e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 56c7eb64f4952d8d1a7dc259f83e30ae78b1513fe4994ddbf1153ebcfce38c6e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7631BC72A0020AEBDF259F64DC45EBE7BA5EB41710F054168FC44D7291EB39ED50CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 007A5352
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007A5375
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007A5382
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007A53A8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3340791633-0
                                                                                                                                                                                                                                                • Opcode ID: 8ec24d115c66e371fc198c9fe6d45fa2443054b903ce79c399e312ea844aafc4
                                                                                                                                                                                                                                                • Instruction ID: f8253f47388bd5e7af9bedd8ed2b26ba5eb8b11a6f090372afef422abf016b0e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ec24d115c66e371fc198c9fe6d45fa2443054b903ce79c399e312ea844aafc4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE31C234A56A08FFEF349B14CC56BE83765ABC7398F584201FA11961E1C7BCA980DB42
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0077ABF1
                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080,?,00008000), ref: 0077AC0D
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000101,00000000), ref: 0077AC74
                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0077ACC6
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                • Opcode ID: e9b3e3760d67f92022cc93b5a6742146307bf115d1693830a7ae855dcf5e47f5
                                                                                                                                                                                                                                                • Instruction ID: 9279e59dae8a3851c3392c43991e36b0035998a5286bb64a6f0de19995fde76e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9b3e3760d67f92022cc93b5a6742146307bf115d1693830a7ae855dcf5e47f5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB31F830A00718BFFF26CB658809BFE7BA5ABC5350F04D61AE489521D1D37D89858776
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 007A769A
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 007A7710
                                                                                                                                                                                                                                                • PtInRect.USER32(?,?,007A8B89), ref: 007A7720
                                                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 007A778C
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1352109105-0
                                                                                                                                                                                                                                                • Opcode ID: 8222429e87603aa520d2ab989237abd93db59250bd1d72e5fee2c958dc36e2aa
                                                                                                                                                                                                                                                • Instruction ID: 5a95ffa9941d253f9e6d829f03537fd33fb6085fb1a26ae83c4b75ec4bcbd60c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8222429e87603aa520d2ab989237abd93db59250bd1d72e5fee2c958dc36e2aa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5041AD34A05254EFCB09CF58CC94EA9B7F4FB8A310F5982A8E4149F261C738A941CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 007A16EB
                                                                                                                                                                                                                                                  • Part of subcall function 00773A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00773A57
                                                                                                                                                                                                                                                  • Part of subcall function 00773A3D: GetCurrentThreadId.KERNEL32 ref: 00773A5E
                                                                                                                                                                                                                                                  • Part of subcall function 00773A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007725B3), ref: 00773A65
                                                                                                                                                                                                                                                • GetCaretPos.USER32(?), ref: 007A16FF
                                                                                                                                                                                                                                                • ClientToScreen.USER32(00000000,?), ref: 007A174C
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 007A1752
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2759813231-0
                                                                                                                                                                                                                                                • Opcode ID: 75756b039283b4b37f47a5a0488ce62a4494c86dcf847f1687b7e66d50cce1e6
                                                                                                                                                                                                                                                • Instruction ID: 199fa5c7aea7d3107031c96be1125a6b4487e95fb12657b37f0ee0272d4b50b1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75756b039283b4b37f47a5a0488ce62a4494c86dcf847f1687b7e66d50cce1e6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84316075D00149AFD704DFA9C8858EEB7FDEF89304B548069E415E7251D7349E41CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00729BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00729BB2
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 007A9001
                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00767711,?,?,?,?,?), ref: 007A9016
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 007A905E
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00767711,?,?,?), ref: 007A9094
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2864067406-0
                                                                                                                                                                                                                                                • Opcode ID: f462a42da49546f0e7588f1cb11eafcf2b4268199ca48b83dfce954557877f9c
                                                                                                                                                                                                                                                • Instruction ID: f0bf60ac05fe00f60078d10a4bc04517eef14b801149dcb7f53d9079e9769751
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f462a42da49546f0e7588f1cb11eafcf2b4268199ca48b83dfce954557877f9c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80219135601018FFCB268F94D859EEB7BB9EB8A391F148155F6054B161C339A960DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,007ACB68), ref: 0077D2FB
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0077D30A
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 0077D319
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,007ACB68), ref: 0077D376
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2267087916-0
                                                                                                                                                                                                                                                • Opcode ID: 3c5a1d118e3be5530d325b5eb120ff8505881f6a09e4a7b43c80b1d1d5a4b344
                                                                                                                                                                                                                                                • Instruction ID: e2033a7b7a6cda05b1a3a4209e3f74976e69c63e647c12815b711f823dee028e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c5a1d118e3be5530d325b5eb120ff8505881f6a09e4a7b43c80b1d1d5a4b344
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96214170505201DF8B20DF28C8858AAB7F4AE967A4F508A1DF499C72E1DB39DD46CB93
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00771014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0077102A
                                                                                                                                                                                                                                                  • Part of subcall function 00771014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00771036
                                                                                                                                                                                                                                                  • Part of subcall function 00771014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00771045
                                                                                                                                                                                                                                                  • Part of subcall function 00771014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0077104C
                                                                                                                                                                                                                                                  • Part of subcall function 00771014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00771062
                                                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 007715BE
                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 007715E1
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00771617
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 0077161E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1592001646-0
                                                                                                                                                                                                                                                • Opcode ID: 059e97b7ceb2d038111571109460a32ecb971550b7184d99215dfe4fdb327fc6
                                                                                                                                                                                                                                                • Instruction ID: c18340a758ca5b856a792fe0ba322e5ea7d9ea66a17b519caf46b8a5fb471d9c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 059e97b7ceb2d038111571109460a32ecb971550b7184d99215dfe4fdb327fc6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB218E71E00108EFDF14DFA8C945BEEB7B8EF85384F598859E445AB241EB38AA05DB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 007A280A
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 007A2824
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 007A2832
                                                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 007A2840
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2169480361-0
                                                                                                                                                                                                                                                • Opcode ID: 8d26289408348c32e6a700610196ba97a44d6407e7b1cfcea6d074812e142260
                                                                                                                                                                                                                                                • Instruction ID: 5a6a8ac9f1b92b1ae98adb612e56604d66089adbb835a953e45b3f2b3c1ba1c5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d26289408348c32e6a700610196ba97a44d6407e7b1cfcea6d074812e142260
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E321C131605511BFD7159B28C844FAA7B95AFC6324F248258F4268B6E3CB79FD82CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00778D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0077790A,?,000000FF,?,00778754,00000000,?,0000001C,?,?), ref: 00778D8C
                                                                                                                                                                                                                                                  • Part of subcall function 00778D7D: lstrcpyW.KERNEL32(00000000,?,?,0077790A,?,000000FF,?,00778754,00000000,?,0000001C,?,?,00000000), ref: 00778DB2
                                                                                                                                                                                                                                                  • Part of subcall function 00778D7D: lstrcmpiW.KERNEL32(00000000,?,0077790A,?,000000FF,?,00778754,00000000,?,0000001C,?,?), ref: 00778DE3
                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00778754,00000000,?,0000001C,?,?,00000000), ref: 00777923
                                                                                                                                                                                                                                                • lstrcpyW.KERNEL32(00000000,?,?,00778754,00000000,?,0000001C,?,?,00000000), ref: 00777949
                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000002,cdecl,?,00778754,00000000,?,0000001C,?,?,00000000), ref: 00777984
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                • String ID: cdecl
                                                                                                                                                                                                                                                • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                • Opcode ID: 36ee9d64803037bf0cb900d9eedd9bc7d558f6163078929b70106a8c0f8192c2
                                                                                                                                                                                                                                                • Instruction ID: a0f678016aa2c16988d50ae74539a815239621dc709e867288bdd05e83e357df
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36ee9d64803037bf0cb900d9eedd9bc7d558f6163078929b70106a8c0f8192c2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B11D63A201201ABCF155F34D849D7A77A9FF95390B50C02AF94AC7264EB39A811CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 007A7D0B
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,?), ref: 007A7D2A
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 007A7D42
                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0078B7AD,00000000), ref: 007A7D6B
                                                                                                                                                                                                                                                  • Part of subcall function 00729BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00729BB2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 847901565-0
                                                                                                                                                                                                                                                • Opcode ID: e46b6f90d4002abf92f19974296a6456a8e9dcb148a2e50f866de69765b5bfa9
                                                                                                                                                                                                                                                • Instruction ID: e9eea10e247e65331f8f03ba4858b2e7329cae41eeacd5d2fe8fdc35855118a2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e46b6f90d4002abf92f19974296a6456a8e9dcb148a2e50f866de69765b5bfa9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0811A231605665AFCB159F28CC04A6A3BA5AF86370B558724F835DB2F0E7389950DB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001060,?,00000004), ref: 007A56BB
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A56CD
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007A56D8
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 007A5816
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 455545452-0
                                                                                                                                                                                                                                                • Opcode ID: 8ec7f131bdd8c6fcded7d30868c053a06f18e2270ed908f4812853992bfc62cc
                                                                                                                                                                                                                                                • Instruction ID: d398df136e75f7f940bd601cbf6cdde229c95948103f70c32fe1119d11eed71b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ec7f131bdd8c6fcded7d30868c053a06f18e2270ed908f4812853992bfc62cc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC110671600604E6DB20DF61CC85EEE377CEF86760F104266F905D6081EB7CD980CB60
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: f1e004ee968eb08768ecb60f81879af46382dec73ea5a1d631e52d9b598e03d2
                                                                                                                                                                                                                                                • Instruction ID: 388260fa4d6765fa5285f35096e97a3c227c310dd972e6284ccb39ba9039f47f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1e004ee968eb08768ecb60f81879af46382dec73ea5a1d631e52d9b598e03d2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7901F2F2B0560A7EF62126786CC0F27261CDF813B8B740325F530611D2DB789C804A70
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00771A47
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00771A59
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00771A6F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00771A8A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                                                                                • Opcode ID: 9c3985466b9ad6068fdbf702da99ac7b7c99865a1a63c9bfe81305c9fd6051c6
                                                                                                                                                                                                                                                • Instruction ID: 3ad0ef151caf91cbc38a1ac9d145fcd78fc8ef8934586be23d2283e49fbab8e5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c3985466b9ad6068fdbf702da99ac7b7c99865a1a63c9bfe81305c9fd6051c6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0711393AD01219FFEF11DBA8CD85FADBB78EB08750F218091EA04B7290D6716E50DB94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0077E1FD
                                                                                                                                                                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 0077E230
                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0077E246
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0077E24D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2880819207-0
                                                                                                                                                                                                                                                • Opcode ID: 91e317719598e648f81716a15c4115b157ae3b6152272062314fdba0f65d95de
                                                                                                                                                                                                                                                • Instruction ID: 8911cbf97687a9996d4ff1e21bc5ccf88ba562772973d7303d0f1619d3d6cd8a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91e317719598e648f81716a15c4115b157ae3b6152272062314fdba0f65d95de
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80112F71A04258BBDB019FACDC45A9F7FACAB89354F00C255F814D7291D678CD008765
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,?,0073CFF9,00000000,00000004,00000000), ref: 0073D218
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0073D224
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0073D22B
                                                                                                                                                                                                                                                • ResumeThread.KERNEL32(00000000), ref: 0073D249
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 173952441-0
                                                                                                                                                                                                                                                • Opcode ID: b43233843b4a70fc5600e370aab970dc28102fd01eab50107b4e3fc98def2bdd
                                                                                                                                                                                                                                                • Instruction ID: 9f26d44dce493e0d6c1e303b9c5e96af101de495cbe113c63683824108f2e0a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b43233843b4a70fc5600e370aab970dc28102fd01eab50107b4e3fc98def2bdd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5012632805108BBEB315BA5EC09BAF3A6CEF82330F104219F924921D2CF79CC01C6A1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00729BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00729BB2
                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 007A9F31
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 007A9F3B
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 007A9F46
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 007A9F7A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4127811313-0
                                                                                                                                                                                                                                                • Opcode ID: f1b9c56f2dcdef26b7bbdd5e6a63d7855115294c32942e67d56c2ee5e0f32f02
                                                                                                                                                                                                                                                • Instruction ID: be780dd61c74435c095c49c7088e26a2eede95cd4f2762b39b533488b45b7535
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1b9c56f2dcdef26b7bbdd5e6a63d7855115294c32942e67d56c2ee5e0f32f02
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6311363290015AFFDF15DF68D88A9EE77B8EB86311F504551FA01E7140D338BAA1CBA5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0071604C
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00716060
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 0071606A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3970641297-0
                                                                                                                                                                                                                                                • Opcode ID: f96b536cc5d7791d9bf739a5debaef31921c81f28bb63e41ad3845cabd22f155
                                                                                                                                                                                                                                                • Instruction ID: b16116216a3d24536e27ba48669843f9bfe5fb09d4870dfdcfc96ed6d6235638
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f96b536cc5d7791d9bf739a5debaef31921c81f28bb63e41ad3845cabd22f155
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F116D72501548BFEF128FA8DC45EEABBA9EF4D3A4F044215FA1452150D73A9CA0DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 00733B56
                                                                                                                                                                                                                                                  • Part of subcall function 00733AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00733AD2
                                                                                                                                                                                                                                                  • Part of subcall function 00733AA3: ___AdjustPointer.LIBCMT ref: 00733AED
                                                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00733B6B
                                                                                                                                                                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00733B7C
                                                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 00733BA4
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 737400349-0
                                                                                                                                                                                                                                                • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                • Instruction ID: fb773ee0a676afe724b71170e27e3788d94d1134f51c031a22b100f50fe37024
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19012972100148BBEF225E95CC46EEB7B6AEF48754F044014FE4866122C73AE961DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,007113C6,00000000,00000000,?,0074301A,007113C6,00000000,00000000,00000000,?,0074328B,00000006,FlsSetValue), ref: 007430A5
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0074301A,007113C6,00000000,00000000,00000000,?,0074328B,00000006,FlsSetValue,007B2290,FlsSetValue,00000000,00000364,?,00742E46), ref: 007430B1
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0074301A,007113C6,00000000,00000000,00000000,?,0074328B,00000006,FlsSetValue,007B2290,FlsSetValue,00000000), ref: 007430BF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                                • Opcode ID: 4a1a8d35da4acb023a0540a27b39e6112f871098e2351a9d12ac1efb0845a0ea
                                                                                                                                                                                                                                                • Instruction ID: d6d4cceb2e85661b7d54412e8a28d640fc32cab3a9c5e2751c1d397920ba2bd9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a1a8d35da4acb023a0540a27b39e6112f871098e2351a9d12ac1efb0845a0ea
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73012B32301226BBCB314B789C45A577B9AAF46B61B204720F91DE71A0C72DD901C6E4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0077747F
                                                                                                                                                                                                                                                • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00777497
                                                                                                                                                                                                                                                • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 007774AC
                                                                                                                                                                                                                                                • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 007774CA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1352324309-0
                                                                                                                                                                                                                                                • Opcode ID: c4632a4660b45bcab75c92cd97b203b4ccbf3b44c270c3e32b36aa399529da00
                                                                                                                                                                                                                                                • Instruction ID: 7d697ee27c0fa2f50edce55a09ce4ac8bcff387172736c0978a160c5a9542ed3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4632a4660b45bcab75c92cd97b203b4ccbf3b44c270c3e32b36aa399529da00
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1511C0B1209354AFEB248F24DC08FA27FFCEB44B50F10C569A61AD6191D7B8E904DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0077ACD3,?,00008000), ref: 0077B0C4
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0077ACD3,?,00008000), ref: 0077B0E9
                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0077ACD3,?,00008000), ref: 0077B0F3
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0077ACD3,?,00008000), ref: 0077B126
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2875609808-0
                                                                                                                                                                                                                                                • Opcode ID: 2baaa5a86f6eda4dce2fb6cb5688d83d2b8764af3ae19b7f42fc0220f531a6f9
                                                                                                                                                                                                                                                • Instruction ID: 9cfc8a4ed73d6a8acaf18e2a0a2f850d2751789e73b9098eef03c3e9077e4492
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2baaa5a86f6eda4dce2fb6cb5688d83d2b8764af3ae19b7f42fc0220f531a6f9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0211AD70E0152CE7CF00AFE4E9697EEBB78FF4A351F408086D945B2181CB388A51CB55
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 007A7E33
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 007A7E4B
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 007A7E6F
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 007A7E8A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 357397906-0
                                                                                                                                                                                                                                                • Opcode ID: ff8309f60824f2e43d8df46afaedb48a069c191cc08796a155ebd923504c5a3f
                                                                                                                                                                                                                                                • Instruction ID: a0a5e5fe3e85cf18910e03b2b46a34f6176e56a9eb8c5866c28d2ef09ea8f78d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff8309f60824f2e43d8df46afaedb48a069c191cc08796a155ebd923504c5a3f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B1153B9D0420AAFDB41CF98C884AEEBBF9FF49310F509166E915E3210D735AA54CF94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00772DC5
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00772DD6
                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00772DDD
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00772DE4
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2710830443-0
                                                                                                                                                                                                                                                • Opcode ID: ed97e9ec6dea7840fa5eca24d4b015007cfee81c602030e02bdb32be63740f17
                                                                                                                                                                                                                                                • Instruction ID: 5e52246df146b520392c58fd946df717b42ec19500565b711ebf8269865dbe1b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed97e9ec6dea7840fa5eca24d4b015007cfee81c602030e02bdb32be63740f17
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5E092716012247BDB315B729C0EFEB3E6CEF83BA1F008015F109D10819AA8C841C6B1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00729639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00729693
                                                                                                                                                                                                                                                  • Part of subcall function 00729639: SelectObject.GDI32(?,00000000), ref: 007296A2
                                                                                                                                                                                                                                                  • Part of subcall function 00729639: BeginPath.GDI32(?), ref: 007296B9
                                                                                                                                                                                                                                                  • Part of subcall function 00729639: SelectObject.GDI32(?,00000000), ref: 007296E2
                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 007A8887
                                                                                                                                                                                                                                                • LineTo.GDI32(?,?,?), ref: 007A8894
                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 007A88A4
                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 007A88B2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1539411459-0
                                                                                                                                                                                                                                                • Opcode ID: 264c68e86d32b17346fef68ce5a33bf84361f113f9ab0cdd0157090ff7da2845
                                                                                                                                                                                                                                                • Instruction ID: 5af2d0b8fdc43b2f7eadc4709215949313a1e45cc11b3ced30b144e275de48c3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 264c68e86d32b17346fef68ce5a33bf84361f113f9ab0cdd0157090ff7da2845
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9EF03A36046298FADB135F94AC0EFCE3A59AF4A310F44C100FA11651E2CB7D5511CBA9
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 007298CC
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 007298D6
                                                                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 007298E9
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000005), ref: 007298F1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4037423528-0
                                                                                                                                                                                                                                                • Opcode ID: a1f37ed5990670bc7e213084769338620fa5c839cbf1cc8b4e6f515d5ea8f3b9
                                                                                                                                                                                                                                                • Instruction ID: 9c9aa6bc14fb10cbaf16ab1fda7488236249375bdec1974ae689e1d93bc762b6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1f37ed5990670bc7e213084769338620fa5c839cbf1cc8b4e6f515d5ea8f3b9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0E06531244284BADB225B74FC09BD83F50EB93375F14C219F6F6540E1C7794650DB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 00771634
                                                                                                                                                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,?,007711D9), ref: 0077163B
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,007711D9), ref: 00771648
                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,007711D9), ref: 0077164F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3974789173-0
                                                                                                                                                                                                                                                • Opcode ID: 7d6b5c69862bd7aaf3afd2b3a4d9a65eafb134faa5211911b7156684f2c590aa
                                                                                                                                                                                                                                                • Instruction ID: e8a0564065f0b8902758be5b0c911e8e7871284facb81b3d28a4355e838859f2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d6b5c69862bd7aaf3afd2b3a4d9a65eafb134faa5211911b7156684f2c590aa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41E08631601211FBDB201FA49E0DB473B7CAF867D1F14C808F245C9080DA3C4540C759
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0076D858
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 0076D862
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0076D882
                                                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 0076D8A3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                                                • Opcode ID: e3ea4095172ef440f9ba5e7a5ab663e791111ede09ade675f21337be0df286af
                                                                                                                                                                                                                                                • Instruction ID: 741e37b7bd531bf5342827510a8d55408346f31af3fa7cfcb7366c5d9b335626
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3ea4095172ef440f9ba5e7a5ab663e791111ede09ade675f21337be0df286af
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30E01AB1800205EFCB529FA0D80C66EBBB5FB49310F14D009E806E7350CB3C8941AF44
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0076D86C
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 0076D876
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0076D882
                                                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 0076D8A3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                                                • Opcode ID: 50b0304b434d9e8c3ae73be0564f2a114ce7b55a78ca19472196491a8800b464
                                                                                                                                                                                                                                                • Instruction ID: 5df945cd1ef420ed72db4d1bbb160294ddd3e697e89e8e27357517169cb7e31b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50b0304b434d9e8c3ae73be0564f2a114ce7b55a78ca19472196491a8800b464
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3E092B5800204EFCB56AFA4D80C66EBBB5BB89311B149449E94AE7360DB3C9942AF54
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00717620: _wcslen.LIBCMT ref: 00717625
                                                                                                                                                                                                                                                • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00784ED4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Connection_wcslen
                                                                                                                                                                                                                                                • String ID: *$LPT
                                                                                                                                                                                                                                                • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                • Opcode ID: f1967f2008ec65a96dc526de94f3552334ef0e32454da9c7a0dc4ae6eb040fb7
                                                                                                                                                                                                                                                • Instruction ID: fae27524edb2e5a0e25ad67425236742fddd8e1c5f37204f6e101f43773634c2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1967f2008ec65a96dc526de94f3552334ef0e32454da9c7a0dc4ae6eb040fb7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5914E75A00205DFCB15EF58C484EAABBF1AF44304F19809DE50A9F3A2D779ED85CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 0073E30D
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                • String ID: pow
                                                                                                                                                                                                                                                • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                • Opcode ID: 7d97af43f3670dfdf40d75167aff79011ab0b6dd7ea388af68549a0dff0c55a1
                                                                                                                                                                                                                                                • Instruction ID: 62425bd3df622c85d76ea09a0da40b3339cc8f140b09778aa95f41f1cb9b65bb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d97af43f3670dfdf40d75167aff79011ab0b6dd7ea388af68549a0dff0c55a1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4516E61E1D102D6EB197724CD457BA3B94EF40740F748E58F0D5422EBEB3D8C92DA46
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(0076569E,00000000,?,007ACC08,?,00000000,00000000), ref: 007978DD
                                                                                                                                                                                                                                                  • Part of subcall function 00716B57: _wcslen.LIBCMT ref: 00716B6A
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(0076569E,00000000,?,007ACC08,00000000,?,00000000,00000000), ref: 0079783B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                • String ID: <s}
                                                                                                                                                                                                                                                • API String ID: 3544283678-4170637906
                                                                                                                                                                                                                                                • Opcode ID: 60c63244a91ec48af152bc6584a9deb84c8057ef4d2fcba4c4599c74957c6293
                                                                                                                                                                                                                                                • Instruction ID: 9178acf46b7abae1090fa73a1748172c2e1e973f7c00b95846b9bc74d9a879f7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60c63244a91ec48af152bc6584a9deb84c8057ef4d2fcba4c4599c74957c6293
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67616E72924118EACF09EBE8DC95DFDB378FF14300B444126F542A7195EF38AA85CBA0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: #
                                                                                                                                                                                                                                                • API String ID: 0-1885708031
                                                                                                                                                                                                                                                • Opcode ID: 962d936dc2b8cf724b9ee62e1791ff551acf644a86194d637ff248ef58ad95f1
                                                                                                                                                                                                                                                • Instruction ID: a48991b9de0feb51e804284b8db169ffbbcd1d7a5cb97d46efbc32101d8750ec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 962d936dc2b8cf724b9ee62e1791ff551acf644a86194d637ff248ef58ad95f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91510339500256DFDB15DF68D485AFA7BA8EF56310F248059FC929B2D0D63C9D82CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0072F2A2
                                                                                                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 0072F2BB
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                • Opcode ID: f5b02ca3b21e908836a503f0bfc741537a5c1b0a865304d532cdef6ba9fcc623
                                                                                                                                                                                                                                                • Instruction ID: e05e476af38151a7b1e083595fed35b6570ee2461905869f12b55a26f86f3841
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5b02ca3b21e908836a503f0bfc741537a5c1b0a865304d532cdef6ba9fcc623
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D513572408744DBD320AF54D88ABABBBF8FB85700F81885DF199411A5EB3485A9CB66
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 007957E0
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 007957EC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                • Opcode ID: af296776850fe5d3ce9a615b9e128a939e4effb9078966d55eec0fee16cd33eb
                                                                                                                                                                                                                                                • Instruction ID: eef349a70a4dc84639301aff7ceda9b1026a23149804fc9eb42a5413bf0f9a1e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af296776850fe5d3ce9a615b9e128a939e4effb9078966d55eec0fee16cd33eb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2419F71A00219DFCF05DFA8D889DAEBBB5EF59360F108069E505A7391E7389D81CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0078D130
                                                                                                                                                                                                                                                • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0078D13A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                • String ID: |
                                                                                                                                                                                                                                                • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                • Opcode ID: 18d211c4a799619355fb361b34fada199b64f041c88f38b4a39364f50aa80844
                                                                                                                                                                                                                                                • Instruction ID: 5202152c998dc024829b626151db7a83d615b13db065ba85182a6efc76b21238
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18d211c4a799619355fb361b34fada199b64f041c88f38b4a39364f50aa80844
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17313E71D00219EBCF15EFA4CC89AEE7FB9FF04310F000119F915A61A6EB39A956CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?,?,?), ref: 007A3621
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 007A365C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                • Opcode ID: cb4e5bf460b2c51f1e7f5f69e6af1b373f67b903a1da69d6026a554be803376e
                                                                                                                                                                                                                                                • Instruction ID: 2e5b27c41cf8227dffd29bf12271bb8c4234f82a939d0459e84d9ff44fc01ab7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb4e5bf460b2c51f1e7f5f69e6af1b373f67b903a1da69d6026a554be803376e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85319E71500204AEDB14DF78DC85EFB73A9FF89720F009619F8A597280DA39ED91DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 007A461F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 007A4634
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                • String ID: '
                                                                                                                                                                                                                                                • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                • Opcode ID: 534d68ac91c4d9046ea9c4e89b8317e686e2d8f5b2890ef6f209b0b469e7e371
                                                                                                                                                                                                                                                • Instruction ID: 6afff3624d9148166911c712d7070b223802c96edfe7cdcf1318e16d21980cce
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 534d68ac91c4d9046ea9c4e89b8317e686e2d8f5b2890ef6f209b0b469e7e371
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49313875E01209AFDF14CFA9C981BDA7BB5FF8A300F10416AE904AB381D7B5A951CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 007A327C
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 007A3287
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                • String ID: Combobox
                                                                                                                                                                                                                                                • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                • Opcode ID: 438d93188bc79f62307dbe72b64fe797c0435ef4c4f51d509394f0e18d68ed1c
                                                                                                                                                                                                                                                • Instruction ID: ea65e3c8a5a57973b5c92c90f2dcaaa6aad6bc4ddaa8b02f8f3af3ee47ed7686
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 438d93188bc79f62307dbe72b64fe797c0435ef4c4f51d509394f0e18d68ed1c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67119371200208BFEF159F54DC85FAB376AEB9A364F104225F914972D0D6399D518760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0071600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0071604C
                                                                                                                                                                                                                                                  • Part of subcall function 0071600E: GetStockObject.GDI32(00000011), ref: 00716060
                                                                                                                                                                                                                                                  • Part of subcall function 0071600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0071606A
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 007A377A
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 007A3794
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                • Opcode ID: 7318cadf632499e8189b08618e2d78f57a29e576389fd2a7e9ffd89cf568127a
                                                                                                                                                                                                                                                • Instruction ID: fa11b5cf22c88d02201a068dbd63007e2309bbde98d56ed2c8edd5a8bb1413da
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7318cadf632499e8189b08618e2d78f57a29e576389fd2a7e9ffd89cf568127a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 711129B2610209AFDB01DFA8CC86EFA7BB8EB49354F004614F955E2250E739E8519B60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0078CD7D
                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0078CDA6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                • String ID: <local>
                                                                                                                                                                                                                                                • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                • Opcode ID: 23eb1ed9570b4faf8ac2c9f75059824465fe3ec9d6ae3f43da1040af5018cedf
                                                                                                                                                                                                                                                • Instruction ID: 463f4eb878316899dff3e79c4896166dad6c4f5176253fcb105cad196e519cde
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 23eb1ed9570b4faf8ac2c9f75059824465fe3ec9d6ae3f43da1040af5018cedf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1611C6713856317AD7367B668C45EE7BEACEF527A4F004226B10983180D7789841D7F0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 007A34AB
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 007A34BA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                • String ID: edit
                                                                                                                                                                                                                                                • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                • Opcode ID: e71a227a7ef31687f4dd8a09dae123b879fb3b4b8470097b344812b7c8541f31
                                                                                                                                                                                                                                                • Instruction ID: 90f656930551082b4b119faeb003ef4396a43ba512ccabcb60a0e474a0b5e277
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e71a227a7ef31687f4dd8a09dae123b879fb3b4b8470097b344812b7c8541f31
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7118F71500248AFEB128E64DC44AFB376AEB8A374F504324F961971D0C779DC919B55
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?), ref: 00776CB6
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00776CC2
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                • String ID: STOP
                                                                                                                                                                                                                                                • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                • Opcode ID: 7e9010b53f0b763e389b877d99cd87f70bb3efd0fb68157a28861d2dad7ee6da
                                                                                                                                                                                                                                                • Instruction ID: 24ed70f7f630d64623b533327e4a6c6a7677b8696e8339268bb5f2c678f05bcb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e9010b53f0b763e389b877d99cd87f70bb3efd0fb68157a28861d2dad7ee6da
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F00104326109268BCF21AFBDCC959BF73B4EB61790B104924E95696198EB39E940C660
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00773CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00773CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00771D4C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                • Opcode ID: 3c16558d8ba28d34517fe1b3b986d1edde4f8437e27969ccba4ae58f188af670
                                                                                                                                                                                                                                                • Instruction ID: 69c92790b0bcb1104e06ef9ac6d4481c8ffb5b46439baf49c7dd1f8b68c2fa46
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c16558d8ba28d34517fe1b3b986d1edde4f8437e27969ccba4ae58f188af670
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F01B571701214ABCF14EBA8CC56DFE7368EB463D0B44491AB976673C1EA3859099B60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00773CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00773CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000180,00000000,?), ref: 00771C46
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                • Opcode ID: 571f9f239305f58f31bc8670bb75903922e65eb97a6aa78df7d4ed35217eb655
                                                                                                                                                                                                                                                • Instruction ID: 129d64a83cb6244f6c32aab7bddae2157c9f5daaea8f72d32fc551fe87b6367a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 571f9f239305f58f31bc8670bb75903922e65eb97a6aa78df7d4ed35217eb655
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7701FCB1740104A7CF05EBE8C966DFF73A89B113C0F604016B91A772C1EA2C9F0897B1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00773CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00773CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000182,?,00000000), ref: 00771CC8
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                • Opcode ID: 2de6088e3c752d2a7b3cc1ca382326b98eb427115d88c83fc413395b1eb12246
                                                                                                                                                                                                                                                • Instruction ID: da9a49bf8b4d7ed003c0939d17457ca0d2e050432408e79c4e1d7c123339ac3a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2de6088e3c752d2a7b3cc1ca382326b98eb427115d88c83fc413395b1eb12246
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C01DBB1640114A7CF05EBE8CA16EFE73A89B113C0F544016B946732C1EA2C9F19D7B1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0072A529
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                • String ID: ,%~$3yv
                                                                                                                                                                                                                                                • API String ID: 2551934079-3390321579
                                                                                                                                                                                                                                                • Opcode ID: e70cc34fd02a47cd1edbdc33fdc44e2035e256fff57f803c50af3c0e47c68643
                                                                                                                                                                                                                                                • Instruction ID: f405149cb9050602bf3e4342352e4b433efcf8b53462caaf1f6788e99cc0f2ae
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e70cc34fd02a47cd1edbdc33fdc44e2035e256fff57f803c50af3c0e47c68643
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE012B32701664EBD604F77DE86FA9E7368DB09710F400068FA025B1C3EE5C9D528AD7
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00719CB3: _wcslen.LIBCMT ref: 00719CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00773CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00773CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00771DD3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                • Opcode ID: f6392e094bd9918cffaef111d3e0248fa533150abde4bbb1dbc27190cce5acee
                                                                                                                                                                                                                                                • Instruction ID: c34d5a896fa642456b8fd4cae93da0570fb5490ccf379cceb70a5102b0b8e3d4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f6392e094bd9918cffaef111d3e0248fa533150abde4bbb1dbc27190cce5acee
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3F0A4B1B41214A7DF14EBA8CC66FFE7778AB02390F440916B966632C1DA685A0987B0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,007E3018,007E305C), ref: 007A81BF
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 007A81D1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                • String ID: \0~
                                                                                                                                                                                                                                                • API String ID: 3712363035-4061946894
                                                                                                                                                                                                                                                • Opcode ID: 5729a2ea275749d0f49f96b11ad2740093a3c3997819acb68cfbc56149204c7d
                                                                                                                                                                                                                                                • Instruction ID: 4e35c462da9ddf2d1b9476e6a7bf69fe21d82da324afbb4fcc5ebea9d1432271
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5729a2ea275749d0f49f96b11ad2740093a3c3997819acb68cfbc56149204c7d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01F054B1641354BAF6206761AC4DFB73A5DDB09750F008461BB08DA1A2D67D8A0082BD
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                • Opcode ID: bb540ef7a9207bf98e9b4d026d40d979086a4606e85ce9f5ea8cbfe8531bdfae
                                                                                                                                                                                                                                                • Instruction ID: 332c9b4072a4b9f4be3bbb043835d7c53d6003edd04b41341b1729bc571e8672
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb540ef7a9207bf98e9b4d026d40d979086a4606e85ce9f5ea8cbfe8531bdfae
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5BE02B422242A060A73D1279BCC5B7F5789CFC9760B14182BF985C2277EA9CAD91D3A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00770B23
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                • Opcode ID: 31cc8e9500bf77f26d5910c96a76947d3335e7e01f5d4ea35c0a2bc249a98da4
                                                                                                                                                                                                                                                • Instruction ID: 3831991b6418f235d5b1f65dc34bfb0320a7b429187b51b34f2e199cffee67f0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31cc8e9500bf77f26d5910c96a76947d3335e7e01f5d4ea35c0a2bc249a98da4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96E0D871384318B6D21537547C0BF897A948F06B60F104477F748555C38EE9789046E9
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0072F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00730D71,?,?,?,0071100A), ref: 0072F7CE
                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,0071100A), ref: 00730D75
                                                                                                                                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0071100A), ref: 00730D84
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00730D7F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                • Opcode ID: 92915eb79251d266fd433f26656644407375c4b3f8d713728bb1add795f49f67
                                                                                                                                                                                                                                                • Instruction ID: 15e84ceb889e70ac65a57bc85efc55f0a0d91d75a1c319ef4d23671f6945dee6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92915eb79251d266fd433f26656644407375c4b3f8d713728bb1add795f49f67
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EE06D702003518BE3209FBCE8183467BE0BB05740F008A3DE482C6692DBBCE4848BD1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0072E3D5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                • String ID: 0%~$8%~
                                                                                                                                                                                                                                                • API String ID: 1385522511-2129309850
                                                                                                                                                                                                                                                • Opcode ID: 5c7d60a4a052f815c9db1d0352c9ebcd1a8e1711903adc8b26cbf13de5b59c84
                                                                                                                                                                                                                                                • Instruction ID: 35b48ed76a4d41f1d959aec5dc0e07f949a05d8caa7cf9f28ab6f7bfde5dc701
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c7d60a4a052f815c9db1d0352c9ebcd1a8e1711903adc8b26cbf13de5b59c84
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92E0863141AAB4CBD604D718BAA9A8C3359AB0D321B5051F9E1128B1D7DBBC28538699
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0078302F
                                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00783044
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                • String ID: aut
                                                                                                                                                                                                                                                • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                • Opcode ID: eb847fd4353cb9bd0810b029664d860a393e1454bbc85891bcc0aa76e21d8fd7
                                                                                                                                                                                                                                                • Instruction ID: cbf477f88187c79d9d3513cbaf59f1be68f4653570ae434bcd81ae533c06db59
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb847fd4353cb9bd0810b029664d860a393e1454bbc85891bcc0aa76e21d8fd7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9D05B7150031477DA2097949D0DFC73B6CD745750F0041527655D60D1DAB49544CAD4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LocalTime
                                                                                                                                                                                                                                                • String ID: %.3d$X64
                                                                                                                                                                                                                                                • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                • Opcode ID: a552ed99f5cb52c4b628b71519f9491e361a476781d01d07ff585ed2f985b3aa
                                                                                                                                                                                                                                                • Instruction ID: bea029d3b8c51399cbb27f3f30ca628d851bd635dcfd33f0c7dddd04998681f1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a552ed99f5cb52c4b628b71519f9491e361a476781d01d07ff585ed2f985b3aa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4D017A1D18158EECBB096E0DC599BAB3BCBB08301F608462FD07A2040E73CCD08AB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 007A236C
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000), ref: 007A2373
                                                                                                                                                                                                                                                  • Part of subcall function 0077E97B: Sleep.KERNEL32 ref: 0077E9F3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                • Opcode ID: cc2eb4b37515c78ead3de7c3a44e6c04d111af179e59818920acb7cd5ba2dfe1
                                                                                                                                                                                                                                                • Instruction ID: 622d9ce911a18c805707ce4a5be124e237ed1f35294dc1eabb9c8d22f34bf8d0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc2eb4b37515c78ead3de7c3a44e6c04d111af179e59818920acb7cd5ba2dfe1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35D012727C1310BBE665B770DC0FFC676149B56B10F1089567755EA1D0C9F8B801CA58
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 007A232C
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 007A233F
                                                                                                                                                                                                                                                  • Part of subcall function 0077E97B: Sleep.KERNEL32 ref: 0077E9F3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                • Opcode ID: 3f2ea37b47192f890c700f16b84d0a1c43774ec8507bda8869f77ee514fa8438
                                                                                                                                                                                                                                                • Instruction ID: d162387247c83c955cb3b0aa8cd0b9108e651f9b138c9ec3e724971fee013fc8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f2ea37b47192f890c700f16b84d0a1c43774ec8507bda8869f77ee514fa8438
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FD01276794310F7E664B770DC0FFC67A149B55B10F1089567759AA1D0C9F8B801CA58
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0074BE93
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0074BEA1
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0074BEFC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1754568708.0000000000711000.00000020.00000001.01000000.00000003.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754511227.0000000000710000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754689506.00000000007D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754764944.00000000007DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1754795963.00000000007E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_710000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                                                                                                • Opcode ID: 84aa41ba18a17a595a67c3ebf16b76717e4fcc60e647f0b6793d68da846410f9
                                                                                                                                                                                                                                                • Instruction ID: 1896a62232b49fe8b548903758c668d8768fdb462959849f7a6e0f313ae9482c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84aa41ba18a17a595a67c3ebf16b76717e4fcc60e647f0b6793d68da846410f9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6412835600216FFDF218FA5CC84ABA7BA4EF82310F154169F95D971A2DB38CD05DB51